Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://go.politicoemail.com/?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88

Overview

General Information

Sample URL:https://go.politicoemail.com/?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88
Analysis ID:1541547
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2260,i,5318032517326841201,877544074157975229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.politicoemail.com/?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: Iframe src: https://player.simplecast.com/78b88d91-969b-4340-973b-cc81688b2d98?dark=false&show=true
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: Iframe src: https://player.simplecast.com/78b88d91-969b-4340-973b-cc81688b2d98?dark=false&show=true
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: Iframe src: https://player.simplecast.com/78b88d91-969b-4340-973b-cc81688b2d98?dark=false&show=true
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: Iframe src: https://player.simplecast.com/78b88d91-969b-4340-973b-cc81688b2d98?dark=false&show=true
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No favicon
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No <meta name="author".. found
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No <meta name="author".. found
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No <meta name="author".. found
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No <meta name="author".. found
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No <meta name="copyright".. found
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No <meta name="copyright".. found
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No <meta name="copyright".. found
Source: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.10:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:50019 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.10:50169 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: go.politicoemail.com to https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: go.politicoemail.com to https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88 HTTP/1.1Host: go.politicoemail.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88 HTTP/1.1Host: go.politicoemail.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.politico.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.politico.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4f78e99a359c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4f78e99a359c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1OXah3Zt8DBfe9B&MD=xndScSR6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d7d4f78e99a359c/1729807974397/l2RERTzwAUoGAbZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d7d4f78e99a359c/1729807974397/l2RERTzwAUoGAbZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d7d4f78e99a359c/1729807974398/f64c957b15ad6aa1ff9ce1969fb51e8bdab4bffa959608bc4678589ae1a729da/-nar5ySM8Vhy5jQ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opt-out/otCCPAiab.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chartbeat_mab.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opt-out/otCCPAiab.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /consent/c3eecc09-e5d5-4a23-9b7c-e441668791b9/c3eecc09-e5d5-4a23-9b7c-e441668791b9.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/chartbeat_mab.js HTTP/1.1Host: static.chartbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /consent/c3eecc09-e5d5-4a23-9b7c-e441668791b9/c3eecc09-e5d5-4a23-9b7c-e441668791b9.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location/dnsfeed HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location/dnsfeed HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /78b88d91-969b-4340-973b-cc81688b2d98?dark=false&show=true HTTP/1.1Host: player.simplecast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/c3eecc09-e5d5-4a23-9b7c-e441668791b9/01905636-425f-74e5-91cd-55d4dd9e3948/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410210101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index.31debccd.css HTTP/1.1Host: player.simplecast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://player.simplecast.com/78b88d91-969b-4340-973b-cc81688b2d98?dark=false&show=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index.19db30f1.js HTTP/1.1Host: player.simplecast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.simplecast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.simplecast.com/78b88d91-969b-4340-973b-cc81688b2d98?dark=false&show=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xbuilder/experience/load?aid=SGPIPyCUiM HTTP/1.1Host: experience.tinypass.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.136.js?utv=ut4.46.202309061910 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.96.js?utv=ut4.46.201710161652 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/2641/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.361.js?utv=ut4.46.202409201901 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /consent/c3eecc09-e5d5-4a23-9b7c-e441668791b9/01905636-425f-74e5-91cd-55d4dd9e3948/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /politico/main/2/i.gif HTTP/1.1Host: collect.tealiumiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAPID=politico/main>0192c0977b8d00161c75fb5cf7b10506f009c06700918|
Source: global trafficHTTP traffic detected: GET /xbuilder/experience/load?aid=SGPIPyCUiM HTTP/1.1Host: experience.tinypass.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.131.js?utv=ut4.46.202401052156 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/otGPP.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.259.js?utv=ut4.46.201602162008 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.276.js?utv=ut4.46.202206021749 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.96.js?utv=ut4.46.201710161652 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/allbrittonpolitico2/1/JS-2.22.3/s72011756049626?AQB=1&ndh=1&pf=1&t=24%2F9%2F2024%2018%3A13%3A26%204%20240&fid=4F7772048CFC0196-23650CD0FF317D6F&ce=UTF-8&cdp=2&pageName=subscribe%20-%20Playbook&g=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&r=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&cc=USD&ch=subscribe&server=www.politico.com&events=event28%2Cevent41%2Cevent1&c1=subscribe&v1=subscribe%20-%20Playbook&v2=subscribe&v3=subscribe&l3=newsletter_full_standard_Playbook%20-%20POLITICO&v9=anonymous&c10=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&v10=www.politico.com&c13=20170308&c22=D%3Ds_vi&v23=D%3Ds_vi&v25=playbook-pm&c27=false&c28=6%3A00PM&c29=Thursday&v29=6%3A00PM&c30=First%20Visit&v30=Thursday&c31=New&v31=First%20Visit&c32=1&v32=New&v33=1&c35=subscribe%20-%20Playbook&v38=newsletter_full_standard_Playbook%20-%20POLITICO&c42=free&c44=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&c45=anonymous&c47=0000014b-3270-d4f3-a3cb-f3ffa8610000%2F0000015a-aa8a-d379-a55e-ba8e3d3f0001&c50=subscribe&c51=subscribe&c52=playbook&c57=newsletter_full_standard_Playbook%20-%20POLITICO&c60=%20-%2020170308&c61=politico&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.politico.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cp_pt=subscribe; utag_vnum=1732400006040&vn=1; utag_invisit=true; utag_vi=1729808006040; utag_vs=1; utag_dslv=1729808006043; utag_dslv_s=First Visit; s_fid=4F7772048CFC0196-23650CD0FF317D6F; SC_LINKS=%5B%5BB%5D%5D; s_cc=true; passportID=9b02a908-ac24-4418-90ad-bee20d07bc70; utag_main=v_id:0192c0977b8d00161c75fb5cf7b10506f009c06700918$_sn:1$_se:1$_ss:1$_st:1729809806030$ses_id:1729808006030%3Bexp-session$_pn:1%3Bexp-session$_prevpage:subscribe%20-
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.361.js?utv=ut4.46.202409201901 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.136.js?utv=ut4.46.202309061910 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/tinypass.min.js HTTP/1.1Host: cdn.tinypass.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /lt/c/2641/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV&co=aHR0cHM6Ly93d3cucG9saXRpY28uY29tOjQ0Mw..&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=invisible&cb=udqq67uc0qqf HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chartbeat_video.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p?c1=2&c2=8298892&cv=2.0&cj=1 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=c901a748-b6ab-41a3-892c-3d7a281ad972&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nyj3v&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410210101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.131.js?utv=ut4.46.202401052156 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b/ss/allbrittonpolitico2/1/JS-2.22.3/s72011756049626?AQB=1&pccr=true&vidn=338D634512377B9A-40000B93B07CB219&ndh=1&pf=1&t=24%2F9%2F2024%2018%3A13%3A26%204%20240&fid=4F7772048CFC0196-23650CD0FF317D6F&ce=UTF-8&cdp=2&pageName=subscribe%20-%20Playbook&g=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&r=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&cc=USD&ch=subscribe&server=www.politico.com&events=event28%2Cevent41%2Cevent1&c1=subscribe&v1=subscribe%20-%20Playbook&v2=subscribe&v3=subscribe&l3=newsletter_full_standard_Playbook%20-%20POLITICO&v9=anonymous&c10=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&v10=www.politico.com&c13=20170308&c22=D%3Ds_vi&v23=D%3Ds_vi&v25=playbook-pm&c27=false&c28=6%3A00PM&c29=Thursday&v29=6%3A00PM&c30=First%20Visit&v30=Thursday&c31=New&v31=First%20Visit&c32=1&v32=New&v33=1&c35=subscribe%20-%20Playbook&v38=newsletter_full_standard_Playbook%20-%20POLITICO&c42=free&c44=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&c45=anonymous&c47=0000014b-3270-d4f3-a3cb-f3ffa8610000%2F0000015a-aa8a-d379-a55e-ba8e3d3f0001&c50=subscribe&c51=subscribe&c52=playbook&c57=newsletter_full_standard_Playbook%20-%20POLITICO&c60=%20-%2020170308&c61=politico&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.politico.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cp_pt=subscribe; utag_vnum=1732400006040&vn=1; utag_invisit=true; utag_vi=1729808006040; utag_vs=1; utag_dslv=1729808006043; utag_dslv_s=First Visit; s_fid=4F7772048CFC0196-23650CD0FF317D6F; SC_LINKS=%5B%5BB%5D%5D; s_cc=true; passportID=9b02a908-ac24-4418-90ad-bee20d07bc70; utag_main=v_id:0192c0977b8d00161c75fb5cf7b10506f009c06700918$_sn:1$_se:1$_ss:1$_st:1729809806030$ses_id:1729808006030%3Bexp-se
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/otGPP.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=af6a39b3-84a5-4c92-83d4-127259cbaff3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nygpo&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/825814891?random=1729808009314&cv=11&fst=1729808009314&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&hn=www.googleadservices.com&frm=0&tiba=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&npa=0&us_privacy=1---&pscdl=noapi&auid=1348717076.1729808009&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=c901a748-b6ab-41a3-892c-3d7a281ad972&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nyj3v&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.276.js?utv=ut4.46.202206021749 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/politico/main/prod/utag.259.js?utv=ut4.46.201602162008 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/shared/2/lt.iframe.html?c=2641 HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=c901a748-b6ab-41a3-892c-3d7a281ad972&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nyj3v&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=e5cb7b04-b3b6-488e-9ad6-6fda7babf2a5; __cf_bm=kL57LOvng4l_ZgUJRjKX0WPPFDLkp0nboUrxn1VZiPw-1729808011-1.0.1.1-mir8sINmSVdvczAtGVbphBd5x_64_Q1EpJF4wQUN2rpyiijMzQ2RSQh9_NQS6iZsyIC1zVo_zZM8krtDgDuSsQ
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=af6a39b3-84a5-4c92-83d4-127259cbaff3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nygpo&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /6/data HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=8298892&cv=2.0&cj=1 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=16Cf19a697fdb444fcd9a781729808011; XID=16Cf19a697fdb444fcd9a781729808011
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b/ss/allbrittonpolitico2/1/JS-2.22.3/s72011756049626?AQB=1&pccr=true&vidn=338D634512377B9A-40000B93B07CB219&ndh=1&pf=1&t=24%2F9%2F2024%2018%3A13%3A26%204%20240&fid=4F7772048CFC0196-23650CD0FF317D6F&ce=UTF-8&cdp=2&pageName=subscribe%20-%20Playbook&g=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&r=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&cc=USD&ch=subscribe&server=www.politico.com&events=event28%2Cevent41%2Cevent1&c1=subscribe&v1=subscribe%20-%20Playbook&v2=subscribe&v3=subscribe&l3=newsletter_full_standard_Playbook%20-%20POLITICO&v9=anonymous&c10=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&v10=www.politico.com&c13=20170308&c22=D%3Ds_vi&v23=D%3Ds_vi&v25=playbook-pm&c27=false&c28=6%3A00PM&c29=Thursday&v29=6%3A00PM&c30=First%20Visit&v30=Thursday&c31=New&v31=First%20Visit&c32=1&v32=New&v33=1&c35=subscribe%20-%20Playbook&v38=newsletter_full_standard_Playbook%20-%20POLITICO&c42=free&c44=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&c45=anonymous&c47=0000014b-3270-d4f3-a3cb-f3ffa8610000%2F0000015a-aa8a-d379-a55e-ba8e3d3f0001&c50=subscribe&c51=subscribe&c52=playbook&c57=newsletter_full_standard_Playbook%20-%20POLITICO&c60=%20-%2020170308&c61=politico&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.politico.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cp_pt=subscribe; utag_vnum=1732400006040&vn=1; utag_invisit=true; utag_vi=1729808006040; utag_vs=1; utag_dslv=1729808006043; utag_dslv_s=First Visit; s_fid=4F7772048CFC0196-23650CD0FF317D6F; SC_LINKS=%5B%5BB%5D%5D; s_cc=true; passportID=9b02a908-ac24-4418-90ad-bee20d07bc70; utag_main=v_id:0192c0977b8d00161c75fb5cf7b10506f009c06700918$_sn:1$_se:1$_ss:1$_st:1729809806030$ses_id:1729808006030%3Bexp-session$_pn:1%3Bexp-session$_prevpage:subscribe%20-%20Playbook%3Bexp-1729811606036$as_event_flag:true%3Bexp-session$vapi_domain:politico.com$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; s_vi=[CS]v1|338D634512
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=16Cf19a697fdb444fcd9a781729808011
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=af6a39b3-84a5-4c92-83d4-127259cbaff3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nygpo&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=be1aae6c-8c2a-4124-9527-a04b16d61ed4; __cf_bm=Ju8htwCIaahrTKApRh_.aUWskFGO.h8oRpno7h38jdA-1729808011-1.0.1.1-J_noDt4mOAx7sENLlZrcfSXxO3aJ3YPR_7_ATUUh4SkwCDUSoGznJKJfhs.ESUABl7u7ujcj7xrr1En8QLfBUw
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=c901a748-b6ab-41a3-892c-3d7a281ad972&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nyj3v&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_90tJ7uj91FPfEHrkRud3gA=="
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/825814891/?random=1729808009314&cv=11&fst=1729808009314&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&hn=www.googleadservices.com&frm=0&tiba=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&npa=0&us_privacy=1---&pscdl=noapi&auid=1348717076.1729808009&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202312.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chartbeat_video.js HTTP/1.1Host: static.chartbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=af6a39b3-84a5-4c92-83d4-127259cbaff3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nygpo&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_oTv2/0z7/sOgnR5yu1XH0g=="
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /novms/js/2/ggcmb500.js HTTP/1.1Host: secure-dcr.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels?src=LTJS&s=41%2C106%2C12%2C78%2C31%2C58&c=2641&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.149%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.149%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tags.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=politico/main/202410221350&cb=1729808009660 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=politico.com&p=%2Fsubscribe%2Fplaybook&u=BWelpIBa99ytMZ359&d=politico.com&g=33430&g0=subscribe&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=1978&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&v=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&PA=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&b=14914&t=CfHoMhBVXAGRB0HKGFDo1GAGLBKtr&V=147&i=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&tz=240&_acct=anon&sn=1&sv=fgs9PtDrKQCULlB7pVSpjCDYcXJ&sr=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&sd=1&im=062b9e7b&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /podcasts/78b88d91-969b-4340-973b-cc81688b2d98/playlist?limit=500 HTTP/1.1Host: api.simplecast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://player.simplecast.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.simplecast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=8298892&cs_it=b9&cv=4.8.0%2B2408220935&ns__t=1729808010322&ns_c=UTF-8&cs_cfg=100&cs_ucc=1&cs_cmp_id=28&cs_cmp_rt=0&cs_cmp_av=1.1&gpp_sid=9&c7=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&c8=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&c9=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=16Cf19a697fdb444fcd9a781729808011; XID=16Cf19a697fdb444fcd9a781729808011
Source: global trafficHTTP traffic detected: GET /api/tinypass.min.js HTTP/1.1Host: cdn.tinypass.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/fonts/roboto-mono-v5-latin-regular.woff?-u69vo5 HTTP/1.1Host: cdn.simplecast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.simplecast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.simplecast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1OXah3Zt8DBfe9B&MD=xndScSR6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=8298892&cv=2.0&cj=1 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=16Cf19a697fdb444fcd9a781729808011
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/825814891/?random=1729808009314&cv=11&fst=1729808009314&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&hn=www.googleadservices.com&frm=0&tiba=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&npa=0&us_privacy=1---&pscdl=noapi&auid=1348717076.1729808009&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index.19db30f1.js HTTP/1.1Host: player.simplecast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: www.googletagservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /novms/js/2/ggcmb500.js HTTP/1.1Host: secure-dcr.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=a2b86b70-2a77-4714-ab97-7807f14fcc73&r=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D194%2Ftp%3DOPNX%2Ftpid%3D%7BOPENX_ID%7D%2Fgdpr%3D0 HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=LOTAME&partner_device_id=f8a756351718afec90184372b6b9afed&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D&ch=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.149%22%7D%2C%7B%22brand%22%3A%22Not%3BA%5Cu003dBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.149%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xbuilder/experience/execute?aid=SGPIPyCUiM HTTP/1.1Host: c2.piano.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=L2_XonGwOw2.yb_oNGzzXEHOEDY2LVghFtYcwaYP1MI-1729808013-1.0.1.1-nFUf4VxA1PTRU2tDBFdBsF4GuZ3SKz2oI08PvsEITZVNpJ2JznUXcnkDAcSL99Z3UrtB1.owwhxdxHO1TImnbA
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/825814891/?random=1729808009314&cv=11&fst=1729807200000&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&hn=www.googleadservices.com&frm=0&tiba=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&npa=0&us_privacy=1---&pscdl=noapi&auid=1348717076.1729808009&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7djwfGPY8xM4kyP--hDptjYhjBzeiUNw&random=1416687977&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58736/cms?partner_id=LOTME&gdpr=0 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=politico.com&p=%2Fsubscribe%2Fplaybook&u=BWelpIBa99ytMZ359&d=politico.com&g=33430&g0=subscribe&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=1978&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&v=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&PA=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&b=14914&t=CfHoMhBVXAGRB0HKGFDo1GAGLBKtr&V=147&i=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&tz=240&_acct=anon&sn=1&sv=fgs9PtDrKQCULlB7pVSpjCDYcXJ&sr=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&sd=1&im=062b9e7b&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules-p-7bhLrd63bC8jI.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conf/PE72C6984-84A4-4249-898F-414DD7A977DB.js HTTP/1.1Host: cdn-gl.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=politico/main/202410221350&cb=1729808009660 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image.sbxx?go=262106&pid=420&xid=f8a756351718afec90184372b6b9afed HTTP/1.1Host: global.ib-ibi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel;r=1712555432;rf=3;a=p-7bhLrd63bC8jI;url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328;ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;d=politico.com;dst=1;et=1729808012051;tzo=240;ogl=title.Subscribe%20to%20POLITICO%20Playbook%2Cdescription.The%20unofficial%20guide%20to%20official%20Washington%252E%2Ctype.website%2Curl.http%3A%2F%2Fpoliti%252Eco%2F2jum89M%2Cimage.https%3A%2F%2Fstatic%252Epolitico%252Ecom%2F6e%2F30%2Fb43742ef4530a30d4ac2260a38e5%2Fpolitico-pb-cms-s%2Cfb_appid.114037015331397%2Csite_name.POLITICO;ses=561ece82-9917-489a-9da9-a7a7b3633f94;uht=2;fpan=1;fpa=P0-331315447-1729808012049;pbc=;cm=undefined;gdpr=0;us_privacy=1---;gpp=DBABRg~BVoAAJY;gpp_sid=9;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=a2b86b70-2a77-4714-ab97-7807f14fcc73&r=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D194%2Ftp%3DOPNX%2Ftpid%3D%7BOPENX_ID%7D%2Fgdpr%3D0 HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=180a1785-7b0e-46f3-9b97-8b92d4cd1bf0|1729808014
Source: global trafficHTTP traffic detected: GET /podcasts/78b88d91-969b-4340-973b-cc81688b2d98/playlist?limit=500 HTTP/1.1Host: api.simplecast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=LOTAME&partner_device_id=f8a756351718afec90184372b6b9afed&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D&ch=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.149%22%7D%2C%7B%22brand%22%3A%22Not%3BA%5Cu003dBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.149%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1729808014567; TapAd_DID=70827f57-cbd9-472c-b724-2f34faec6b73
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/fonts/sequel-sans-book-body-text.woff?-u69vo5 HTTP/1.1Host: cdn.simplecast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.simplecast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.simplecast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f35666cd-3acb-4969-aadb-b9973c3b814b/audio/e26c5790-586c-4c0b-a0c0-5c5943b9cc76/default_tc.pack HTTP/1.1Host: cdn.simplecast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://player.simplecast.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.simplecast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/be2d3049-4f3b-4332-9bec-df8b43b108c8/2a7ea3d2-4b54-40df-a228-b989b717a174/480x480/politico-pb-audio-audio.jpg HTTP/1.1Host: image.simplecastcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.simplecast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /ups/58736/cms?partner_id=LOTME&gdpr=0&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBI7GGmcCEN93WpYGazEj5oOxCpPPJTkFEgEBAQEYHGckZ9xS0iMA_eMAAA&S=AQAAAnGdThLYWNYq-vuNT_ih4KA
Source: global trafficHTTP traffic detected: GET /image.sbxx?go=262106&pid=420&xid=f8a756351718afec90184372b6b9afed HTTP/1.1Host: ib.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV&co=aHR0cHM6Ly93d3cucG9saXRpY28uY29tOjQ0Mw..&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=invisible&cb=udqq67uc0qqfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /novms/js/2/nlsSDK600.bundle.min.js HTTP/1.1Host: cdn-gl.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=70827f57-cbd9-472c-b724-2f34faec6b73%252Chttps%25253A%25252F%25252Fsync.crwdcntrl.net%25252Fmap%25252Fc%25253D10158%25252Ftp%25253DTPAD%25252Ftpid%25253D70827f57-cbd9-472c-b724-2f34faec6b73%252C%25257B%252522fullVersionList%252522%25253A%25255B%25257B%252522brand%252522%25253A%252522Google%252520Chrome%252522%25252C%252522version%252522%25253A%252522117.0.5938.149%252522%25257D%25252C%25257B%252522brand%252522%25253A%252522Not%25253BA%25255Cu003dBrand%252522%25252C%252522version%252522%25253A%2525228.0.0.0%252522%25257D%25252C%25257B%252522brand%252522%25253A%252522Chromium%252522%25252C%252522version%252522%25253A%252522117.0.5938.149%252522%25257D%25255D%25252C%252522mobile%252522%25253Afalse%25252C%252522model%252522%25253A%252522%252522%25252C%252522platform%252522%25253A%252522Windows%252522%25252C%252522platformVersion%252522%25253A%25252210.0.0%252522%25257D&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel;r=1712555432;rf=3;a=p-7bhLrd63bC8jI;url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328;ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;d=politico.com;dst=1;et=1729808012051;tzo=240;ogl=title.Subscribe%20to%20POLITICO%20Playbook%2Cdescription.The%20unofficial%20guide%20to%20official%20Washington%252E%2Ctype.website%2Curl.http%3A%2F%2Fpoliti%252Eco%2F2jum89M%2Cimage.https%3A%2F%2Fstatic%252Epolitico%252Ecom%2F6e%2F30%2Fb43742ef4530a30d4ac2260a38e5%2Fpolitico-pb-cms-s%2Cfb_appid.114037015331397%2Csite_name.POLITICO;ses=561ece82-9917-489a-9da9-a7a7b3633f94;uht=2;fpan=1;fpa=P0-331315447-1729808012049;pbc=;cm=undefined;gdpr=0;us_privacy=1---;gpp=DBABRg~BVoAAJY;gpp_sid=9;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=671ac68e-e2d16-99258-e314f
Source: global trafficHTTP traffic detected: GET /conf/PE72C6984-84A4-4249-898F-414DD7A977DB.js HTTP/1.1Host: cdn-gl.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/9J_OlxnAizjMJN_fZ8JRYj0PV4Me2EAx1CVcnywh2Sk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV&co=aHR0cHM6Ly93d3cucG9saXRpY28uY29tOjQ0Mw..&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=invisible&cb=udqq67uc0qqfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules-p-7bhLrd63bC8jI.js HTTP/1.1Host: rules.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/825814891/?random=1729808009314&cv=11&fst=1729807200000&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&hn=www.googleadservices.com&frm=0&tiba=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&npa=0&us_privacy=1---&pscdl=noapi&auid=1348717076.1729808009&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7djwfGPY8xM4kyP--hDptjYhjBzeiUNw&random=1416687977&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image.sbxx?go=262106&pid=420&xid=f8a756351718afec90184372b6b9afed HTTP/1.1Host: ib.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=x0l0i4b3rjs24ei1iup0sfm2; ibkukiuno=s=5a90f623-5879-463d-9754-2697eb86d811&h=&v=0&l=-8584717988708847937&op=&hl=0&vlu=0&tcs=1&dcc=-8584717988708847937; ibkukinet=2919168583=-8584717988708847937
Source: global trafficHTTP traffic detected: GET /map/c=194/tp=OPNX/tpid=d9d0f5cf-e877-4f42-a70b-b081234c2729/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /images/be2d3049-4f3b-4332-9bec-df8b43b108c8/2a7ea3d2-4b54-40df-a228-b989b717a174/480x480/politico-pb-audio-audio.jpg HTTP/1.1Host: image.simplecastcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f35666cd-3acb-4969-aadb-b9973c3b814b/audio/e26c5790-586c-4c0b-a0c0-5c5943b9cc76/default_tc.pack HTTP/1.1Host: cdn.simplecast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-274a1VFE2pwNlVdb6QYGG3aFwuzEV1LQcfE-~A&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v3/anon/assets/sdk-runtime-config.js?aid=SGPIPyCUiM HTTP/1.1Host: buy.tinypass.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=70827f57-cbd9-472c-b724-2f34faec6b73%252Chttps%25253A%25252F%25252Fsync.crwdcntrl.net%25252Fmap%25252Fc%25253D10158%25252Ftp%25253DTPAD%25252Ftpid%25253D70827f57-cbd9-472c-b724-2f34faec6b73%252C%25257B%252522fullVersionList%252522%25253A%25255B%25257B%252522brand%252522%25253A%252522Google%252520Chrome%252522%25252C%252522version%252522%25253A%252522117.0.5938.149%252522%25257D%25252C%25257B%252522brand%252522%25253A%252522Not%25253BA%25255Cu003dBrand%252522%25252C%252522version%252522%25253A%2525228.0.0.0%252522%25257D%25252C%25257B%252522brand%252522%25253A%252522Chromium%252522%25252C%252522version%252522%25253A%252522117.0.5938.149%252522%25257D%25255D%25252C%252522mobile%252522%25253Afalse%25252C%252522model%252522%25253A%252522%252522%25252C%252522platform%252522%25253A%252522Windows%252522%25252C%252522platformVersion%252522%25253A%25252210.0.0%252522%25257D&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6ace3281-29e5-4dfd-9025-dd76b8dcff6a; TDCPM=CAEYBSgCMgsItoL75vqguj0QBTgB
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/9J_OlxnAizjMJN_fZ8JRYj0PV4Me2EAx1CVcnywh2Sk.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=194/tp=OPNX/tpid=d9d0f5cf-e877-4f42-a70b-b081234c2729/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=6ace3281-29e5-4dfd-9025-dd76b8dcff6a&ttd_puid=70827f57-cbd9-472c-b724-2f34faec6b73%2Chttps%253A%252F%252Fsync.crwdcntrl.net%252Fmap%252Fc%253D10158%252Ftp%253DTPAD%252Ftpid%253D70827f57-cbd9-472c-b724-2f34faec6b73%2C%257B%2522fullVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.149%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%255Cu003dBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.149%2522%257D%255D%252C%2522mobile%2522%253Afalse%252C%2522model%2522%253A%2522%2522%252C%2522platform%2522%253A%2522Windows%2522%252C%2522platformVersion%2522%253A%252210.0.0%2522%257D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1729808014567; TapAd_DID=70827f57-cbd9-472c-b724-2f34faec6b73; TapAd_3WAY_SYNCS=
Source: global trafficHTTP traffic detected: GET /api/v3/anon/assets/sdk-runtime-config.js?aid=SGPIPyCUiM HTTP/1.1Host: buy.tinypass.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-274a1VFE2pwNlVdb6QYGG3aFwuzEV1LQcfE-~A&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /novms/html/ls.html HTTP/1.1Host: cdn-gl.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /novms/js/2/nlsSDK600.bundle.min.js HTTP/1.1Host: cdn-gl.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_oTv2/0z7/sOgnR5yu1XH0g=="
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=10158/tp=TPAD/tpid=70827f57-cbd9-472c-b724-2f34faec6b73 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=4a1918e32bd9e5c54ec750f7f8b2ef76 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.politico.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn-gl.imrworldwide.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/gn?prd=session&c9=devid,&c13=asid,PE72C6984-84A4-4249-898F-414DD7A977DB&sessionId=gp1ipu74g7nown1rnruuyqk6hsa9l1729808017&c16=sdkv,bj.6.0.0&uoo=&fp_id=48q5c1ogbo5bony6si7lcffxktkjn1729808017&fp_cr_tm=1729808017055&fp_acc_tm=1729808017055&fp_emm_tm=1729808017055&ve_id=&c30=bldv,6.0.0.673&uid2=&uid2_token=&hem_sha256=&hem_sha1=&hem_md5=&hem_unknown=&sdd=&retry=0 HTTP/1.1Host: secure-dcr.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn-gl.imrworldwide.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=10158/tp=TPAD/tpid=70827f57-cbd9-472c-b724-2f34faec6b73 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.politico.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_oTv2/0z7/sOgnR5yu1XH0g=="
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_oTv2/0z7/sOgnR5yu1XH0g=="
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p1.js HTTP/1.1Host: p1cluster.cxense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.cxense.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/gn?prd=session&c9=devid,&c13=asid,PE72C6984-84A4-4249-898F-414DD7A977DB&sessionId=gp1ipu74g7nown1rnruuyqk6hsa9l1729808017&c16=sdkv,bj.6.0.0&uoo=&fp_id=48q5c1ogbo5bony6si7lcffxktkjn1729808017&fp_cr_tm=1729808017055&fp_acc_tm=1729808017055&fp_emm_tm=1729808017055&ve_id=&c30=bldv,6.0.0.673&uid2=&uid2_token=&hem_sha256=&hem_sha1=&hem_md5=&hem_unknown=&sdd=&retry=0 HTTP/1.1Host: secure-dcr.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=398508b1-9255-11ef-94d2-155663afada3
Source: global trafficHTTP traffic detected: GET /p1.js HTTP/1.1Host: p1cluster.cxense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gckp=245sgvc65hkh43mrztoktq94hx
Source: global trafficHTTP traffic detected: GET /Repo/rep.gif?ver=2.8.82&typ=pgv&rnd=m2nv1034hue9nr88&sid=1138611621038272574&loc=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&new=1&arf=0&ltm=1729808015512&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&tzo=240&wsz=1280x907&res=1280x1024&dpr=1&col=24&bln=en-US&chs=UTF-8&cks=m2nv131zj2rvv7o8&ckp=m2nv10346om6q4p9&glb=&cp_userState=anon&cst=7afcnp531ilf1jcg9lmhocusg HTTP/1.1Host: comcluster.cxense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.cxense.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gckp=245sgvc65hkh43mrztoktq94hx
Source: global trafficHTTP traffic detected: GET /public/user/id?json=%7B%22identities%22%3A%5B%7B%22type%22%3A%22ckp%22%2C%22id%22%3A%22m2nv10346om6q4p9%22%7D%2C%7B%22type%22%3A%22lst%22%2C%22id%22%3A%227afcnp531ilf1jcg9lmhocusg%22%7D%2C%7B%22type%22%3A%22cst%22%2C%22id%22%3A%227afcnp531ilf1jcg9lmhocusg%22%7D%5D%7D&callback=cXJsonpCB1 HTTP/1.1Host: id.cxense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gckp=245sgvc65hkh43mrztoktq94hx
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=4a1918e32bd9e5c54ec750f7f8b2ef76 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings?session_id=af7fd92e0e958f6096c2f2215d2feae276755541 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_oTv2/0z7/sOgnR5yu1XH0g=="
Source: global trafficHTTP traffic detected: GET /lt/c/2641/optimus_rules.json HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.politico.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/user/id?json=%7B%22identities%22%3A%5B%7B%22type%22%3A%22ckp%22%2C%22id%22%3A%22m2nv10346om6q4p9%22%7D%2C%7B%22type%22%3A%22lst%22%2C%22id%22%3A%227afcnp531ilf1jcg9lmhocusg%22%7D%2C%7B%22type%22%3A%22cst%22%2C%22id%22%3A%227afcnp531ilf1jcg9lmhocusg%22%7D%5D%7D&callback=cXJsonpCB1 HTTP/1.1Host: id.cxense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gckp=245sgvc65hkh43mrztoktq94hx
Source: global trafficHTTP traffic detected: GET /Repo/rep.gif?ver=2.8.82&typ=pgv&rnd=m2nv1034hue9nr88&sid=1138611621038272574&loc=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&new=1&arf=0&ltm=1729808015512&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&tzo=240&wsz=1280x907&res=1280x1024&dpr=1&col=24&bln=en-US&chs=UTF-8&cks=m2nv131zj2rvv7o8&ckp=m2nv10346om6q4p9&glb=&cp_userState=anon&cst=7afcnp531ilf1jcg9lmhocusg HTTP/1.1Host: comcluster.cxense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gckp=245sgvc65hkh43mrztoktq94hx
Source: global trafficHTTP traffic detected: GET /settings?session_id=af7fd92e0e958f6096c2f2215d2feae276755541 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_oTv2/0z7/sOgnR5yu1XH0g=="
Source: global trafficHTTP traffic detected: GET /insync?vxii_pid=10071&vxii_pdid=398508b1-9255-11ef-94d2-155663afada3 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn-gl.imrworldwide.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/2641/optimus_rules.json HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /getid?p=1480&g=1&j=0&asid=PE72C6984-84A4-4249-898F-414DD7A977DB HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn-gl.imrworldwide.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /insync?vxii_pid=10071&vxii_pdid=398508b1-9255-11ef-94d2-155663afada3 HTTP/1.1Host: thrtle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: load77.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn-gl.imrworldwide.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/gn?prd=dcr&ci=us-607362&ch=us-607362_b01_POLITICO_S&asn=POLITICO&fp_id=48q5c1ogbo5bony6si7lcffxktkjn1729808017&fp_cr_tm=1729808017055&fp_acc_tm=1729808017055&fp_emm_tm=1729808017055&ve_id=&sessionId=gp1ipu74g7nown1rnruuyqk6hsa9l1729808017&prv=1&c6=vc,b01&ca=NA&c13=asid,PE72C6984-84A4-4249-898F-414DD7A977DB&c32=segA,NA&c33=segB,NA&c34=segC,NA&c15=apn,POLITICO&sup=1&segment2=&segment1=&forward=0&plugv=&playerv=&ad=0&cr=V&c9=devid,&enc=true&c1=nuid,jff2pigdotl76k2ci5ipgrpk9plxp1729808018&at=view&rt=text&c16=sdkv,bj.6.0.0&c27=cln,0&crs=&lat=&lon=&c29=plid,17298080170457406&c30=bldv,6.0.0.673&st=dcr&c7=osgrp,&c8=devgrp,&c10=plt,&c40=adbid,&c14=osver,NA&c26=dmap,1&dd=&hrd=&wkd=&c35=adrsid,&c36=cref1,&c37=cref2,&c11=agg,1&c12=apv,&c51=adl,0&c52=noad,0&pc=NA&c53=fef,n&c54=oad,&c55=cref3,&c57=adldf,2&ai=POLITICO&c3=st,c&c64=starttm,1729808018&adid=POLITICO&c58=isLive,false&c59=sesid,&c61=createtm,1729808025&c63=pipMode,&uoo=&c68=bndlid,&nodeTM=&logTM=&c73=phtype,&c74=dvcnm,&c76=adbsnid,&c44=progen,&davty=0&si=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&c66=mediaurl,&sdd=&c62=sendTime,1729808025&rnd=571895 HTTP/1.1Host: secure-dcr.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=398508b1-9255-11ef-94d2-155663afada3
Source: global trafficHTTP traffic detected: GET /ping?h=politico.com&p=%2Fsubscribe%2Fplaybook&u=BWelpIBa99ytMZ359&d=politico.com&g=33430&g0=subscribe&g1=No%20Author&n=1&f=00001&c=0.25&x=0&m=0&y=2572&o=1263&w=907&j=30&R=1&W=0&I=0&E=1&e=1&v=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&PA=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&b=14914&t=CfHoMhBVXAGRB0HKGFDo1GAGLBKtr&V=147&tz=240&_acct=anon&sn=2&sv=fgs9PtDrKQCULlB7pVSpjCDYcXJ&sr=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&sd=1&im=062b9e7b&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/gn?prd=metadata&c9=devid,&c13=asid,PE72C6984-84A4-4249-898F-414DD7A977DB&sessionId=gp1ipu74g7nown1rnruuyqk6hsa9l1729808017&c30=bldv,6.0.0.673&pgUrl=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&pgTitle=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&uoo= HTTP/1.1Host: global.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=398508b1-9255-11ef-94d2-155663afada3
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: load77.exelator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6/data HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_domain=.cc.politico.com; _cc_id=f8a756351718afec90184372b6b9afed; _cc_cc="ACZ4nGNQSLNINDc1MzY1NDe0SExLTbY0MLQwMTY3SjJLsgTyUxiAIF3qWBcDHAieXXRYiPGiCMN%2FRkaGJa2fWGHsxj1dPDD2g%2Bmz4eKH1z7lhrF%2FbJzCAmN%2Fn3eACcZe%2FqcQxrzarQVjnjt6iBnG3r3vsgDcxMVz4KY0%2FNeEMZ88vmkIY1869YgNxn63BKH87UdLGBMAH8JQDA%3D%3D"; _cc_aud="ABR4nGNgYGBIlzrWxQADTAwMTu1gVtJ%2BIAEAPaEDvg%3D%3D"
Source: global trafficHTTP traffic detected: GET /ping?h=politico.com&p=%2Fsubscribe%2Fplaybook&u=BWelpIBa99ytMZ359&d=politico.com&g=33430&g0=subscribe&g1=No%20Author&n=1&f=00001&c=0.25&x=0&m=0&y=2572&o=1263&w=907&j=30&R=1&W=0&I=0&E=1&e=1&v=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&PA=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&b=14914&t=CfHoMhBVXAGRB0HKGFDo1GAGLBKtr&V=147&tz=240&_acct=anon&sn=2&sv=fgs9PtDrKQCULlB7pVSpjCDYcXJ&sr=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&sd=1&im=062b9e7b&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/gn?prd=dcr&ci=us-607362&ch=us-607362_b01_POLITICO_S&asn=POLITICO&fp_id=48q5c1ogbo5bony6si7lcffxktkjn1729808017&fp_cr_tm=1729808017055&fp_acc_tm=1729808017055&fp_emm_tm=1729808017055&ve_id=&sessionId=gp1ipu74g7nown1rnruuyqk6hsa9l1729808017&prv=1&c6=vc,b01&ca=NA&c13=asid,PE72C6984-84A4-4249-898F-414DD7A977DB&c32=segA,NA&c33=segB,NA&c34=segC,NA&c15=apn,POLITICO&sup=1&segment2=&segment1=&forward=0&plugv=&playerv=&ad=0&cr=V&c9=devid,&enc=true&c1=nuid,jff2pigdotl76k2ci5ipgrpk9plxp1729808018&at=view&rt=text&c16=sdkv,bj.6.0.0&c27=cln,0&crs=&lat=&lon=&c29=plid,17298080170457406&c30=bldv,6.0.0.673&st=dcr&c7=osgrp,&c8=devgrp,&c10=plt,&c40=adbid,&c14=osver,NA&c26=dmap,1&dd=&hrd=&wkd=&c35=adrsid,&c36=cref1,&c37=cref2,&c11=agg,1&c12=apv,&c51=adl,0&c52=noad,0&pc=NA&c53=fef,n&c54=oad,&c55=cref3,&c57=adldf,2&ai=POLITICO&c3=st,c&c64=starttm,1729808018&adid=POLITICO&c58=isLive,false&c59=sesid,&c61=createtm,1729808025&c63=pipMode,&uoo=&c68=bndlid,&nodeTM=&logTM=&c73=phtype,&c74=dvcnm,&c76=adbsnid,&c44=progen,&davty=0&si=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&c66=mediaurl,&sdd=&c62=sendTime,1729808025&rnd=571895 HTTP/1.1Host: secure-dcr.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=398508b1-9255-11ef-94d2-155663afada3
Source: global trafficHTTP traffic detected: GET /cgi-bin/gn?prd=metadata&c9=devid,&c13=asid,PE72C6984-84A4-4249-898F-414DD7A977DB&sessionId=gp1ipu74g7nown1rnruuyqk6hsa9l1729808017&c30=bldv,6.0.0.673&pgUrl=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&pgTitle=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&uoo= HTTP/1.1Host: global.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=398508b1-9255-11ef-94d2-155663afada3
Source: global trafficHTTP traffic detected: GET /ping?h=politico.com&p=%2Fsubscribe%2Fplaybook&u=BWelpIBa99ytMZ359&d=politico.com&g=33430&g0=subscribe&g1=No%20Author&n=1&f=00001&c=0.5&x=0&m=0&y=2572&o=1263&w=907&j=30&R=1&W=0&I=0&E=11&e=10&v=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&PA=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&b=14914&t=CfHoMhBVXAGRB0HKGFDo1GAGLBKtr&V=147&tz=240&_acct=anon&sn=3&sv=fgs9PtDrKQCULlB7pVSpjCDYcXJ&sr=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&sd=1&im=062b9e7b&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.politico.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=politico.com&p=%2Fsubscribe%2Fplaybook&u=BWelpIBa99ytMZ359&d=politico.com&g=33430&g0=subscribe&g1=No%20Author&n=1&f=00001&c=0.5&x=0&m=0&y=2572&o=1263&w=907&j=30&R=1&W=0&I=0&E=11&e=10&v=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&PA=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&b=14914&t=CfHoMhBVXAGRB0HKGFDo1GAGLBKtr&V=147&tz=240&_acct=anon&sn=3&sv=fgs9PtDrKQCULlB7pVSpjCDYcXJ&sr=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&sd=1&im=062b9e7b&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_329.4.drString found in binary or memory: <a href="https://www.facebook.com/politico/" target="_blank" tabindex="-1" class="js-tealium-tracking" data-tracking="mpos=na&amp;mid=site_navigation&amp;lindex=3&amp;lcol=7">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_294.4.dr, chromecache_369.4.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_221.4.dr, chromecache_375.4.drString found in binary or memory: !function(t,n,a){window.onPlayerReady=function(o){"ontouchstart"in window||0<navigator.maxTouchPoints||0<navigator.msMaxTouchPoints||new Waypoint.Inview({element:n(o.target.getIframe()),entered:function(e){o.target.playVideo()},exited:function(e){o.target.pauseVideo()}})},window.onYouTubePlayerAPIReady=function(){var e,o;n(".video-embed").each(function(){e=n(this).attr("id"),o=n(this).attr("data-video-ref"),new a.Player(e,{playerVars:{controls:0,autohide:1,wmode:"opaque",modestbranding:1,showinfo:0,loop:1,playlist:o},videoId:o,events:{onReady:onPlayerReady}})})},window.loadVideoEmbedApi=function(){var e,o;n(".video-embed").length&&((e=t.createElement("script")).src="http://www.youtube.com/player_api",(o=t.getElementsByTagName("script")[0]).parentNode.insertBefore(e,o))}}(document,$,void 0!==window.YT?window.YT:void 0); equals www.youtube.com (Youtube)
Source: chromecache_221.4.dr, chromecache_375.4.drString found in binary or memory: </span></button><div id="pol-gallery"></div></div>'),d=w(document.body).find(".js-gallery-carousel-ad"),(c=w(document.body).find(".js-gallery-carousel-ad-close")).on("click",e=>{d.addClass("is-hidden").removeAttr("tabindex"),v.find(".slick-list").focus(),v[0].slick.options.accessibility=!0}).on("keyup",e=>{"Enter"===e.key&&c.click()})),v.on("beforeChange",function(e,i,t,o){var s,l,t=v.find('[data-slick-index="'+t+'"]').not(".slick-cloned"),a=t.find("object"),t=t.find("video");a.length?(l=a[0].id,b.brightcove&&brightcove.api&&(a=brightcove.api.getExperience(l))&&(s=brightcove.api.modules.APIModules,a.getModule(s.VIDEO_PLAYER).pause())):t.length&&(l=t[0].id,b["politicoVideoPlayer-v2"])&&b["politicoVideoPlayer-v2"].players&&b["politicoVideoPlayer-v2"].players.forEach(function(e){l.includes(e.id())&&e.status.started&&e.pause()})}),v.on("afterChange",function(e,i,t){n&&u!==t&&(r===a?(d.removeClass("is-hidden").attr("tabindex","0"),c.attr("tabindex","0"),i.options.accessibility=!1,setTimeout(()=>d.focus(),1e3),b.politicoAds.cmd.push(function(){b.generateGalleryAd()}),r=1,l&&!a&&(a=-1)):r++),g&&++h===g&&(b.OBR&&b.OBR.extern&&b.OBR.extern.refreshWidget(b.location.href),h=0),0!==p&&void 0!==f.query.slide&&("undefined"!=typeof politicoTealium&&f.query.slide!=t&&politicoTealium.gallerySlideViewed(t+1,i.slideCount),b.hasOwnProperty("googletag")&&b.googletag.hasOwnProperty("pubads")&&b.hasOwnProperty("politicoAds")&&b.politicoAds.hasOwnProperty("refreshAds")?(politicoAds.refreshAds(["pol-01"]),googletag.pubads().updateCorrelator()):adRefresh()),f.query.slide=t,b.setCarouselHeight(),history.replaceState&&history.replaceState(null,null,f),o.length&&s.each(function(){w(this).hasClass("share-facebook")?w(this).children("a").attr("href","https://www.facebook.com/sharer/sharer.php?u="+f):w(this).hasClass("share-twitter")&&w(this).children("a").attr("href","https://twitter.com/intent/tweet?url="+f+"&via=politico")}),i.$dots.find("li").attr("aria-hidden","false"),setTimeout(function(){i.$slides.removeAttr("tabindex"),i.$slides.filter(".slick-active").attr("tabindex","0").focus()},500),u=t,p+=1}),v.slick({slide:".gallery-carousel-item",draggable:!1,infinite:!1,dots:!0,adaptiveHeight:!0,lazyLoad:"progressive",prevArrow:t,nextArrow:k,appendArrows:".slick-list"}),v.find(".slick-track").attr("aria-live","off"),v.find(".slick-list").attr("aria-live","off"),v.slick("slickGoTo",e,!0))},b.buildHailMaryCarousel=function(){var e=w(".hail-mary-carousel-group");e.length&&(checkLazyLoad(e),e.slick({slide:".hail-mary-carousel-item",draggable:!1,lazyLoad:"progressive",centerMode:!0,centerPadding:"12.5em",prevArrow:t,nextArrow:k,responsive:[{breakpoint:b.viewport.break.large,settings:{centerPadding:"6.25em"}},{breakpoint:b.viewport.break.medium,settings:{centerPadding:"3.125em"}}]}))},b.buildProCarousel=function(){var e=w(".pro-carousel-group");e.length&&(checkLazyLoad(e),e.slick({slide:".pro-carousel-item",draggable:!1,lazyLoad:"progressive",dots:!0,autoplay:!0,autoplaySpeed:5e3,pre
Source: chromecache_221.4.dr, chromecache_375.4.drString found in binary or memory: </span></button><div id="pol-gallery"></div></div>'),d=w(document.body).find(".js-gallery-carousel-ad"),(c=w(document.body).find(".js-gallery-carousel-ad-close")).on("click",e=>{d.addClass("is-hidden").removeAttr("tabindex"),v.find(".slick-list").focus(),v[0].slick.options.accessibility=!0}).on("keyup",e=>{"Enter"===e.key&&c.click()})),v.on("beforeChange",function(e,i,t,o){var s,l,t=v.find('[data-slick-index="'+t+'"]').not(".slick-cloned"),a=t.find("object"),t=t.find("video");a.length?(l=a[0].id,b.brightcove&&brightcove.api&&(a=brightcove.api.getExperience(l))&&(s=brightcove.api.modules.APIModules,a.getModule(s.VIDEO_PLAYER).pause())):t.length&&(l=t[0].id,b["politicoVideoPlayer-v2"])&&b["politicoVideoPlayer-v2"].players&&b["politicoVideoPlayer-v2"].players.forEach(function(e){l.includes(e.id())&&e.status.started&&e.pause()})}),v.on("afterChange",function(e,i,t){n&&u!==t&&(r===a?(d.removeClass("is-hidden").attr("tabindex","0"),c.attr("tabindex","0"),i.options.accessibility=!1,setTimeout(()=>d.focus(),1e3),b.politicoAds.cmd.push(function(){b.generateGalleryAd()}),r=1,l&&!a&&(a=-1)):r++),g&&++h===g&&(b.OBR&&b.OBR.extern&&b.OBR.extern.refreshWidget(b.location.href),h=0),0!==p&&void 0!==f.query.slide&&("undefined"!=typeof politicoTealium&&f.query.slide!=t&&politicoTealium.gallerySlideViewed(t+1,i.slideCount),b.hasOwnProperty("googletag")&&b.googletag.hasOwnProperty("pubads")&&b.hasOwnProperty("politicoAds")&&b.politicoAds.hasOwnProperty("refreshAds")?(politicoAds.refreshAds(["pol-01"]),googletag.pubads().updateCorrelator()):adRefresh()),f.query.slide=t,b.setCarouselHeight(),history.replaceState&&history.replaceState(null,null,f),o.length&&s.each(function(){w(this).hasClass("share-facebook")?w(this).children("a").attr("href","https://www.facebook.com/sharer/sharer.php?u="+f):w(this).hasClass("share-twitter")&&w(this).children("a").attr("href","https://twitter.com/intent/tweet?url="+f+"&via=politico")}),i.$dots.find("li").attr("aria-hidden","false"),setTimeout(function(){i.$slides.removeAttr("tabindex"),i.$slides.filter(".slick-active").attr("tabindex","0").focus()},500),u=t,p+=1}),v.slick({slide:".gallery-carousel-item",draggable:!1,infinite:!1,dots:!0,adaptiveHeight:!0,lazyLoad:"progressive",prevArrow:t,nextArrow:k,appendArrows:".slick-list"}),v.find(".slick-track").attr("aria-live","off"),v.find(".slick-list").attr("aria-live","off"),v.slick("slickGoTo",e,!0))},b.buildHailMaryCarousel=function(){var e=w(".hail-mary-carousel-group");e.length&&(checkLazyLoad(e),e.slick({slide:".hail-mary-carousel-item",draggable:!1,lazyLoad:"progressive",centerMode:!0,centerPadding:"12.5em",prevArrow:t,nextArrow:k,responsive:[{breakpoint:b.viewport.break.large,settings:{centerPadding:"6.25em"}},{breakpoint:b.viewport.break.medium,settings:{centerPadding:"3.125em"}}]}))},b.buildProCarousel=function(){var e=w(".pro-carousel-group");e.length&&(checkLazyLoad(e),e.slick({slide:".pro-carousel-item",draggable:!1,lazyLoad:"progressive",dots:!0,autoplay:!0,autoplaySpeed:5e3,pre
Source: chromecache_284.4.dr, chromecache_376.4.drString found in binary or memory: function Wd(){function a(){function a(b){r._cbv.push(b.target)}var b=r.YT.Player;t(document.getElementsByTagName("iframe"),function(f){var i=f.src,l=i&&i.indexOf("www.youtube.com/embed/");i&&l>=0&&l<9&&new b(f,{events:{onReady:a}})})}if(r.YT&&r.YT.Player)a();else{var b=r.onYouTubeIframeAPIReady;r.onYouTubeIframeAPIReady=function(){if(b){try{b.apply(r,arguments)}catch(c){}a()}}}};function ce(a){var b=de;return function(c,d){if(!Pb){b();var f=r._sf_async_config,i="",l=f[B],l=ua(l);/^\//.test(l)&&(i=x(r.location.hostname));f[ac]=Qa()+"//"+i+l;if(La(c))f[B]=J(c),d&&(f[$b]=d);else if(Ra(c)){var o=["authors","sections",$b,B,ac];t(c,function(a,b){if(Ua(o,function(a){return a===b})!==-1||b.indexOf("_")===0)f[b]=b===B?J(a):a})}a()}}};if(!H.N("cb_optout")){if(window.location==window.parent.location&&!r.pSUPERFLY){var ee=new jd,fe={};r.pSUPERFLY=fe;var ge=!!Zc,de=function(){ee.tb();ge&&Zc.evps()};fe.virtualPage=ce(function(){ee.Gb();ge&&Zc.svps()});fe.endTracking=de;fe.activity=v(ee.nd,ee);ee.ob();ed.exec(document.referrer)&&gd();var he=I.ga(g);if(!he?0:he.getItem("_cb_ip")){var ie=r.location;(!/^(.+[.])?chartbeat\.com$/.test(ie.hostname)?0:/^\/publishing\/(overlay|hud|mab)\//.test(ie.pathname))||Gb(fd)}else Ia(r,"message",hd)}r.pSUPERFLY_video|| equals www.youtube.com (Youtube)
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: chromecache_377.4.dr, chromecache_378.4.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_294.4.dr, chromecache_369.4.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017648540","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: go.politicoemail.com
Source: global trafficDNS traffic detected: DNS query: www.politico.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: static.politico.com
Source: global trafficDNS traffic detected: DNS query: mab.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: player.simplecast.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tags.tiqcdn.com
Source: global trafficDNS traffic detected: DNS query: collect.tealiumiq.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: experience.tinypass.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: smetrics.politico.com
Source: global trafficDNS traffic detected: DNS query: cdn.tinypass.com
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: secure-dcr.imrworldwide.com
Source: global trafficDNS traffic detected: DNS query: c2.piano.io
Source: global trafficDNS traffic detected: DNS query: ping.chartbeat.net
Source: global trafficDNS traffic detected: DNS query: api.simplecast.com
Source: global trafficDNS traffic detected: DNS query: cdn.simplecast.com
Source: global trafficDNS traffic detected: DNS query: cdn.cxense.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: global.ib-ibi.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: rules.quantcount.com
Source: global trafficDNS traffic detected: DNS query: pixel.quantserve.com
Source: global trafficDNS traffic detected: DNS query: cdn-gl.imrworldwide.com
Source: global trafficDNS traffic detected: DNS query: image.simplecastcdn.com
Source: global trafficDNS traffic detected: DNS query: ib.mookie1.com
Source: global trafficDNS traffic detected: DNS query: 966-khf-533.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: buy.tinypass.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.com
Source: global trafficDNS traffic detected: DNS query: p1cluster.cxense.com
Source: global trafficDNS traffic detected: DNS query: comcluster.cxense.com
Source: global trafficDNS traffic detected: DNS query: id.cxense.com
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: thrtle.com
Source: global trafficDNS traffic detected: DNS query: load77.exelator.com
Source: global trafficDNS traffic detected: DNS query: global.imrworldwide.com
Source: unknownHTTP traffic detected: POST /report/v4?s=Bh3uWx7WSgp57uxw3zJCydDlnFQo9OfDy9sjeRGu%2B07H5ff31p87HgijFYZcLhtyJUzLXnZe%2Bwre27lyzud%2B4CAJ3o7fbh%2FE65KNUIbaQ95FH9l4JTj87%2BFzPbMBMQC1E8I%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 517Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:12:54 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: KrWdRjEr6jvMJ+gj7UnPE6AsaoBEwM7A84U=$ms19UWU7YzFEK8ECcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d7d4f9def174787-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:12:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: BFxYY6gF8hPK7rf8qP5bDrFkd9O5XNyPM/k=$IYQKjHq2t2uQYq6RServer: cloudflareCF-RAY: 8d7d4fa94cb04656-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:12:58 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 88Od463gkJ7s9kpbivG4fyuN3S2W189Iwa4=$3iNCqTwXDT46i2tQServer: cloudflareCF-RAY: 8d7d4fbbafbf2e4f-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:13:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: N+SbjQJLODNsUyuXGNSAoVkk2uL+DfJ+NDc=$PnD4+os5teORDQlIcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d7d502bef784626-DFWalt-svc: h3=":443"; ma=86400
Source: chromecache_347.4.drString found in binary or memory: http://amsul.github.io/pickadate.js
Source: chromecache_196.4.dr, chromecache_242.4.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_196.4.dr, chromecache_242.4.drString found in binary or memory: http://benalman.com/projects/jquery-throttle-debounce-plugin/
Source: chromecache_329.4.drString found in binary or memory: http://edition.pagesuite-professional.co.uk/Launch.aspx?bypass=true&amp;PBID=74262970-aa07-44b3-80c8
Source: chromecache_384.4.drString found in binary or memory: http://feross.org
Source: chromecache_347.4.drString found in binary or memory: http://getharvest.com
Source: chromecache_230.4.dr, chromecache_238.4.drString found in binary or memory: http://github.com/embedly/player.js
Source: chromecache_284.4.dr, chromecache_376.4.drString found in binary or memory: http://img.youtube.com/vi/
Source: chromecache_230.4.dr, chromecache_238.4.drString found in binary or memory: http://kawanet.github.io/event-lite/EventLite.html
Source: chromecache_284.4.dr, chromecache_376.4.drString found in binary or memory: http://link.theplatform.com/s/ngc/
Source: chromecache_342.4.dr, chromecache_295.4.drString found in binary or memory: http://optout.aboutads.info/#/
Source: chromecache_342.4.dr, chromecache_295.4.drString found in binary or memory: http://optout.networkadvertising.org/#.
Source: chromecache_329.4.drString found in binary or memory: http://politi.co/2jum89M
Source: chromecache_329.4.drString found in binary or memory: http://schema.org/CollectionPage
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0ac7
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0ac8
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0acf
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0ad8
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0d18
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0d1f
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0d20
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0d21
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0d24
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0d29
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0d2a
Source: chromecache_381.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b0d2b
Source: chromecache_266.4.dr, chromecache_333.4.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_266.4.dr, chromecache_333.4.drString found in binary or memory: http://www.broofa.com
Source: chromecache_221.4.dr, chromecache_375.4.drString found in binary or memory: http://www.youtube.com/player_api
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_378.4.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_230.4.dr, chromecache_238.4.drString found in binary or memory: https://api.simplecast.com
Source: chromecache_280.4.drString found in binary or memory: https://apis.google.com
Source: chromecache_280.4.drString found in binary or memory: https://apis.google.com/js/platform.js
Source: chromecache_387.4.dr, chromecache_251.4.drString found in binary or memory: https://buy.tinypass.com/api/v3
Source: chromecache_377.4.dr, chromecache_378.4.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_329.4.drString found in binary or memory: https://cdn.cookielaw.org/opt-out/otCCPAiab.js
Source: chromecache_329.4.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/1439bcbb-e8be-43f1-b0
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/1d2c285c-c730-4025-bd
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/1e3f8681-b7ef-45e0-be
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/2551e7e9-5b65-4a5c-8e
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/450b4411-c31a-4294-89
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/556ba827-3df8-4592-95
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/62e58d68-93ca-428b-8b
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/74799c8c-7ad5-49b1-8a
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/77f8cb0f-300e-4b23-a9
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/7adfbc7a-0b78-4cb7-bb
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/8dd1feea-e010-4e2b-a4
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/90450503-dc82-4498-8c
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/9055a9b3-4cf5-41fd-8a
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/926b3fb7-1295-4d62-b1
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/9c3baa98-c3e3-4466-95
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a694b0e4-d174-4f91-91
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a73ff842-6edb-4115-bd
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a91f1d06-8cbb-4fba-9b
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a9a82d6c-bfc0-494d-81
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/ce944ea7-df78-4b8d-b7
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/d200ff13-0609-46e5-80
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/dbd3c6e5-4725-407e-91
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f2a2acd0-354c-4f38-ad
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f562f066-4b0b-4767-82
Source: chromecache_298.4.drString found in binary or memory: https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f591f789-a443-4be6-a4
Source: chromecache_284.4.dr, chromecache_376.4.drString found in binary or memory: https://chartbeat.com
Source: chromecache_284.4.dr, chromecache_376.4.drString found in binary or memory: https://chartbeat.com/publishing/hud2/versioninfo/?host=
Source: chromecache_230.4.dr, chromecache_238.4.drString found in binary or memory: https://ckeditor.com/docs/ckeditor5/latest/framework/guides/support/error-codes.html
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://clients6.google.com
Source: chromecache_230.4.dr, chromecache_238.4.drString found in binary or memory: https://clipboardjs.com/
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_295.4.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_336.4.dr, chromecache_322.4.dr, chromecache_223.4.dr, chromecache_234.4.drString found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_399.4.dr, chromecache_253.4.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location/dnsfeed
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_347.4.drString found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_347.4.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_230.4.dr, chromecache_238.4.drString found in binary or memory: https://github.com/kawanet/event-lite
Source: chromecache_238.4.drString found in binary or memory: https://github.com/markedjs/marked.
Source: chromecache_248.4.drString found in binary or memory: https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=f8a756351718afec90184372b6b9afed
Source: chromecache_342.4.dr, chromecache_295.4.drString found in binary or memory: https://globalprivacycontrol.org/.
Source: chromecache_378.4.drString found in binary or memory: https://google.com
Source: chromecache_378.4.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/1439bcbb-e8be-43f
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/1d2c285c-c730-402
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/1e3f8681-b7ef-45e
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/2551e7e9-5b65-4a5
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/450b4411-c31a-429
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/62e58d68-93ca-428
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/74799c8c-7ad5-49b
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/7adfbc7a-0b78-4cb
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/8dd1feea-e010-4e2
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/90450503-dc82-449
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/9055a9b3-4cf5-41f
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/926b3fb7-1295-4d6
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/9c3baa98-c3e3-446
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a694b0e4-d174-4f9
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a73ff842-6edb-411
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a91f1d06-8cbb-4fb
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a9a82d6c-bfc0-494
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a9dee2e1-e74b-478
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/ab31b9e6-7aca-4da
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/ce944ea7-df78-4b8
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/d200ff13-0609-46e
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/d8ecab88-26f7-414
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/dbd3c6e5-4725-407
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/dd0e06bb-d6fe-474
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f2a2acd0-354c-4f3
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f591f789-a443-4be
Source: chromecache_294.4.dr, chromecache_369.4.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://itunes.apple.com/us/podcast/politico-playbook-audio-briefing/id1169056746?mt=2
Source: chromecache_201.4.dr, chromecache_413.4.drString found in binary or memory: https://loadus.exelator.com/getid?p=1480&g=1&j=0&asid=
Source: chromecache_329.4.drString found in binary or memory: https://login.politico.com?redirect=https%3A%2F%2Fwww.politico.com%2Fsettings
Source: chromecache_329.4.drString found in binary or memory: https://login.politico.com?redirect=https://www.politico.com/settings
Source: chromecache_221.4.dr, chromecache_375.4.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?signed_in=true&callback=buildMapEmbed
Source: chromecache_230.4.dr, chromecache_238.4.drString found in binary or memory: https://marked.js.org/#/USING_ADVANCED.md#options
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://open.spotify.com/show/0UhpukoIbf21eDYXydvBap
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://overcast.fm/p490367-RSZh22
Source: chromecache_381.4.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=zmr6qqx&ht=tk&f=9882.9883.9884.9885.9886.9887.9898.9899.32226.3222
Source: chromecache_378.4.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_377.4.dr, chromecache_378.4.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_280.4.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://pca.st/0Sr7
Source: chromecache_248.4.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=f8a756351718afec901843
Source: chromecache_291.4.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_294.4.dr, chromecache_369.4.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_329.4.drString found in binary or memory: https://player.simplecast.com/78b88d91-969b-4340-973b-cc81688b2d98?dark=false&show=true
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://plus.google.com
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_329.4.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_329.4.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_413.4.drString found in binary or memory: https://priv-policy.imrworldwide.com/priv/
Source: chromecache_384.4.dr, chromecache_393.4.dr, chromecache_267.4.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_291.4.drString found in binary or memory: https://recaptcha.net
Source: chromecache_329.4.drString found in binary or memory: https://schema.org/ImageObject
Source: chromecache_329.4.drString found in binary or memory: https://schema.org/Organization
Source: chromecache_292.4.dr, chromecache_361.4.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_292.4.dr, chromecache_361.4.drString found in binary or memory: https://sr.studiostack.com/v3/services
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_284.4.dr, chromecache_376.4.drString found in binary or memory: https://static.chartbeat.com/js/inpage.js
Source: chromecache_329.4.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/52/16/b410aba64dbe807cbbe1f3832dcd/politico-pb-cms-smaller-header.png
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/6b/bb/dfaa58914f269b548734c4d73842/apple-touch-icon.png?v=2
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/6d/9f/1e153a1748fa9ea656c575dc6dff/politico-logo-60px-tall-1.png
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/6e/30/b43742ef4530a30d4ac2260a38e5/politico-pb-cms-shared-graphic.png
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/7b/55/2af85cf246c78ee1058a97890710/politico-pb-cms-header-v2.png
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/f3/ac/db44b04543beb00446e37bcabb05/20240814-playbook-cms-small-product-l
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/js/website/shared/librarie
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/css/styl
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/b
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/c
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/m
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/p
Source: chromecache_329.4.drString found in binary or memory: https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/s
Source: chromecache_284.4.dr, chromecache_376.4.drString found in binary or memory: https://static2.chartbeat.com/frontend_ng/hud/hud-inpage/hud-inpage-
Source: chromecache_291.4.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_248.4.drString found in binary or memory: https://tags.bluekai.com/site/5907?limit=0&id=2d7443e1b31409e637ea4023a2e5d2f4
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_377.4.dr, chromecache_378.4.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_248.4.drString found in binary or memory: https://token.rubiconproject.com/token?pid=7&puid=f8a756351718afec90184372b6b9afed&gdpr=0
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://tunein.com/podcasts/News--Politics-Podcasts/POLITICO-Money-p1042293/
Source: chromecache_329.4.drString found in binary or memory: https://twitter.com/politico
Source: chromecache_248.4.drString found in binary or memory: https://u.openx.net/w/1.0/cm?id=a2b86b70-2a77-4714-ab97-7807f14fcc73&r=https%3A%2F%2Fsync.crwdcntrl.
Source: chromecache_248.4.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/19a2f0/00000000000000003b9b0ac7/27/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/19a2f0/00000000000000003b9b0ac7/27/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/19a2f0/00000000000000003b9b0ac7/27/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/1b790e/00000000000000003b9b0d21/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/1b790e/00000000000000003b9b0d21/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/1b790e/00000000000000003b9b0d21/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/275f06/00000000000000003b9b0d24/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/275f06/00000000000000003b9b0d24/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/275f06/00000000000000003b9b0d24/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/321cc2/00000000000000003b9b0d2b/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/321cc2/00000000000000003b9b0d2b/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/321cc2/00000000000000003b9b0d2b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/4b34d2/00000000000000003b9b0acf/27/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/4b34d2/00000000000000003b9b0acf/27/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/4b34d2/00000000000000003b9b0acf/27/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/62203f/00000000000000003b9b0ac8/27/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/62203f/00000000000000003b9b0ac8/27/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/62203f/00000000000000003b9b0ac8/27/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/66f69e/00000000000000003b9b0d1f/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/66f69e/00000000000000003b9b0d1f/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/66f69e/00000000000000003b9b0d1f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/704264/00000000000000003b9b0d20/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/704264/00000000000000003b9b0d20/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/704264/00000000000000003b9b0d20/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/771c46/00000000000000003b9b0d2a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/771c46/00000000000000003b9b0d2a/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/771c46/00000000000000003b9b0d2a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/97d80b/00000000000000003b9b0d29/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/97d80b/00000000000000003b9b0d29/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/97d80b/00000000000000003b9b0d29/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/9e4f99/00000000000000003b9b0d18/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/9e4f99/00000000000000003b9b0d18/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/9e4f99/00000000000000003b9b0d18/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/cb6232/00000000000000003b9b0ad8/27/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/cb6232/00000000000000003b9b0ad8/27/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_381.4.drString found in binary or memory: https://use.typekit.net/af/cb6232/00000000000000003b9b0ad8/27/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_347.4.drString found in binary or memory: https://use.typekit.net/zmr6qqx.css
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://www.breaker.audio/politico-playbook-audio-briefing
Source: chromecache_329.4.drString found in binary or memory: https://www.eenews.net/
Source: chromecache_361.4.drString found in binary or memory: https://www.everestjs.net/static/le/last-event-tag-latest.min.js
Source: chromecache_378.4.drString found in binary or memory: https://www.google.com
Source: chromecache_329.4.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV
Source: chromecache_265.4.dr, chromecache_245.4.dr, chromecache_296.4.dr, chromecache_211.4.dr, chromecache_291.4.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_378.4.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_378.4.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_377.4.dr, chromecache_378.4.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_292.4.dr, chromecache_361.4.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_377.4.dr, chromecache_378.4.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__.
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_265.4.dr, chromecache_293.4.dr, chromecache_220.4.dr, chromecache_211.4.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://www.iheart.com/podcast/1092-politico-playbook-a-29004311/
Source: chromecache_329.4.drString found in binary or memory: https://www.instagram.com/politico/
Source: chromecache_294.4.dr, chromecache_369.4.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/2024-election/results/
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/_logout?base=https%3A%2F%2Fwww.politico.com&amp;redirect=%2F_logout&amp;js=
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/_logout?base=https%3A%2F%2Fwww.politico.com&amp;redirect=/_logout
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/about-us
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/advertising
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/api/v1/passport/id
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/california
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/cannabis
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/careers
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/corrections
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/dims4/default/39acc5a/2147483647/legacy_thumbnail/403x269%3E/quality/90/?ur
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/dims4/default/5ebb225/2147483647/legacy_thumbnail/1200x628%3E/quality/90/?u
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/dims4/default/eedf87c/2147483647/legacy_thumbnail/403x269%3E/quality/90/?ur
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/dims4/default/f66cd4a/2147483647/legacy_thumbnail/403x269%3E/quality/90/?ur
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/donald-trump-2024-campaign-coverage-analysis
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/education
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/election-swing-states-coverage-analysis
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/energy-and-environment
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/eric-adams-coverage-analysis
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/faq
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/favicon.ico?v=2
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/favicon.svg?v=2
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/feedback
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/finance
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/gallery
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/health-care
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/kamala-harris-2024-campaign-coverage-analysis
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/live-events/previous
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/live-events/upcoming
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/magazine
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/nato-news-coverage-analysis
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/2024-elections
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/biden-federal-funds-spending-tracking
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/compass
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/congress
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/elections
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/florida
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/foreign-affairs
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/immigration
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/legal
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/matt-wuerker
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/new-jersey
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/new-york
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/news/sustainability
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/newsletters
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/newsletters/inside-congress
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/newsletters/playbook-pm
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/newsletters/politico-nightly
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/newsletters/politico-weekend
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/newsletters/the-recast
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/newsletters/west-wing-playbook
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/payment
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/playbook
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/podcasts
Source: chromecache_298.4.drString found in binary or memory: https://www.politico.com/podcasts/playbook-daily-briefing
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/politics
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/polling
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/press/about
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/privacy
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/privacy-policy
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/rss
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/search
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/series/states/the-fifty
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/settings
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/sitemap
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/staff/eugene-daniels
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/staff/rachael-bade
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/staff/ryan-lizza
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/subscribe/breaking-news-alerts
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/subscribe/playbook
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/subscriptions
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/agriculture
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/altitude
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/capital-city
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/cartoon-carousel
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/column-capital-letter
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/column-on-politics
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/column-rules-of-law
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/column-tomorrow
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/cybersecurity
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/defense
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/labor
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/tag/pro-canada
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/technology
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/terms-of-service
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/trade
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/transportation
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/trump-charges-court-cases-coverage-analysis
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/video
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/white-house
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/womenrule
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.com/write-for-us
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.eu
Source: chromecache_329.4.drString found in binary or memory: https://www.politico.eu/uk
Source: chromecache_329.4.drString found in binary or memory: https://www.politicopro.com/
Source: chromecache_289.4.dr, chromecache_268.4.drString found in binary or memory: https://www.quantcast.com/legal/license
Source: chromecache_409.4.dr, chromecache_298.4.drString found in binary or memory: https://www.stitcher.com/podcast/politico/playbook-in-90-seconds
Source: chromecache_282.4.dr, chromecache_280.4.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.10:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:50019 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.10:50169 version: TLS 1.2
Source: classification engineClassification label: clean1.win@28/354@260/89
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2260,i,5318032517326841201,877544074157975229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.politicoemail.com/?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2260,i,5318032517326841201,877544074157975229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://pay.google.com/gp/v/widget/save0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developers.marketo.com/MunchkinLicense.pdf0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://platform.twitter.com/widgets.js0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://cookiepedia.co.uk/giving-consent-to-cookies0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
https://www.quantcast.com/legal/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.226
truefalse
    unknown
    d2fashanjl7d9f.cloudfront.net
    18.66.102.57
    truefalse
      unknown
      c2.piano.io
      104.16.143.111
      truefalse
        unknown
        global.px.quantserve.com
        91.228.74.200
        truefalse
          unknown
          d2926jmvsihu4k.cloudfront.net
          13.32.121.34
          truefalse
            unknown
            966-khf-533.mktoresp.com
            192.28.147.68
            truefalse
              unknown
              platform.twitter.map.fastly.net
              199.232.188.157
              truefalse
                unknown
                t.co
                172.66.0.227
                truefalse
                  unknown
                  collect.tealiumiq.com
                  3.77.170.102
                  truefalse
                    unknown
                    sync.crwdcntrl.net
                    54.72.108.116
                    truefalse
                      unknown
                      buy.tinypass.com
                      104.18.239.248
                      truefalse
                        unknown
                        cdn.simplecast.com
                        18.172.112.3
                        truefalse
                          unknown
                          www.google.com
                          142.250.185.228
                          truefalse
                            unknown
                            dcs-ups.g03.yahoodns.net
                            87.248.119.251
                            truefalse
                              unknown
                              bcp.crwdcntrl.net
                              99.80.212.73
                              truefalse
                                unknown
                                player.simplecast.com
                                18.245.60.58
                                truefalse
                                  unknown
                                  match.adsrvr.org
                                  52.223.40.198
                                  truefalse
                                    unknown
                                    s.twitter.com
                                    104.244.42.3
                                    truefalse
                                      unknown
                                      plus.l.google.com
                                      142.250.186.110
                                      truefalse
                                        unknown
                                        bifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.com
                                        176.34.134.142
                                        truefalse
                                          unknown
                                          bg.microsoft.map.fastly.net
                                          199.232.214.172
                                          truefalse
                                            unknown
                                            googleads.g.doubleclick.net
                                            142.250.186.130
                                            truefalse
                                              unknown
                                              api.simplecast.com
                                              18.233.192.252
                                              truefalse
                                                unknown
                                                challenges.cloudflare.com
                                                104.18.95.41
                                                truefalse
                                                  unknown
                                                  sb.scorecardresearch.com
                                                  18.244.18.38
                                                  truefalse
                                                    unknown
                                                    td.doubleclick.net
                                                    216.58.206.34
                                                    truefalse
                                                      unknown
                                                      cdn.cookielaw.org
                                                      104.18.87.42
                                                      truefalse
                                                        unknown
                                                        dzfq4ouujrxm8.cloudfront.net
                                                        13.33.187.58
                                                        truefalse
                                                          unknown
                                                          static.cloudflareinsights.com
                                                          104.16.79.73
                                                          truefalse
                                                            unknown
                                                            politico.com.ssl.d2.sc.omtrdc.net
                                                            63.140.62.222
                                                            truefalse
                                                              unknown
                                                              www.googletagservices.com
                                                              216.58.206.66
                                                              truefalse
                                                                unknown
                                                                experience.tinypass.com
                                                                104.18.176.126
                                                                truefalse
                                                                  unknown
                                                                  u.openx.net
                                                                  35.244.159.8
                                                                  truefalse
                                                                    unknown
                                                                    image.simplecastcdn.com
                                                                    18.66.112.76
                                                                    truefalse
                                                                      unknown
                                                                      d3f7zc5bbfci5.cloudfront.net
                                                                      18.245.67.101
                                                                      truefalse
                                                                        unknown
                                                                        ping.chartbeat.net
                                                                        35.170.49.169
                                                                        truefalse
                                                                          unknown
                                                                          comcluster.cxense.com
                                                                          167.235.124.60
                                                                          truefalse
                                                                            unknown
                                                                            go.politicoemail.com
                                                                            13.111.42.123
                                                                            truefalse
                                                                              unknown
                                                                              scontent.xx.fbcdn.net
                                                                              157.240.252.13
                                                                              truefalse
                                                                                unknown
                                                                                cdn.tinypass.com
                                                                                104.18.239.248
                                                                                truefalse
                                                                                  unknown
                                                                                  m.ib-ibi.com
                                                                                  216.46.185.184
                                                                                  truefalse
                                                                                    unknown
                                                                                    thrtle.com
                                                                                    54.205.223.36
                                                                                    truefalse
                                                                                      unknown
                                                                                      pixel.tapad.com
                                                                                      34.111.113.62
                                                                                      truefalse
                                                                                        unknown
                                                                                        a.nel.cloudflare.com
                                                                                        35.190.80.1
                                                                                        truefalse
                                                                                          unknown
                                                                                          syndication.twitter.com
                                                                                          104.244.42.136
                                                                                          truefalse
                                                                                            unknown
                                                                                            census.eu-west-1.nielsencollections.com
                                                                                            99.80.55.90
                                                                                            truefalse
                                                                                              unknown
                                                                                              global.ib-ibi.com
                                                                                              64.58.232.176
                                                                                              truefalse
                                                                                                unknown
                                                                                                d29sshy11yr8a1.cloudfront.net
                                                                                                18.172.112.110
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  tags.crwdcntrl.net
                                                                                                  65.9.66.122
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    1605158521.rsc.cdn77.org
                                                                                                    169.150.255.181
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      load-euw1.exelator.com
                                                                                                      34.254.143.3
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        geolocation.onetrust.com
                                                                                                        104.18.32.137
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          static.politico.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            static.ads-twitter.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              ib.mookie1.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                rules.quantcount.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  token.rubiconproject.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    platform.twitter.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      www.politico.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        use.typekit.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          cdn.cxense.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            cdn-gl.imrworldwide.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              mab.chartbeat.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                id.cxense.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  px.ads.linkedin.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    connect.facebook.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      munchkin.marketo.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        p.typekit.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          tags.tiqcdn.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              ups.analytics.yahoo.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                static.chartbeat.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  loadus.exelator.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    smetrics.politico.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      www.linkedin.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        secure.quantserve.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          pixel.quantserve.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            analytics.twitter.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              tags.bluekai.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                snap.licdn.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  load77.exelator.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    p1cluster.cxense.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      global.imrworldwide.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        secure-dcr.imrworldwide.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          apis.google.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                            https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://tags.crwdcntrl.net/lt/c/2641/optimus_rules.jsonfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/recaptcha/api.js?render=6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKVfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://a.nel.cloudflare.com/report/v4?s=Bh3uWx7WSgp57uxw3zJCydDlnFQo9OfDy9sjeRGu%2B07H5ff31p87HgijFYZcLhtyJUzLXnZe%2Bwre27lyzud%2B4CAJ3o7fbh%2FE65KNUIbaQ95FH9l4JTj87%2BFzPbMBMQC1E8I%3Dfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location/dnsfeedfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://load77.exelator.com/pixel.giffalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://cdn-gl.imrworldwide.com/novms/html/ls.htmlfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=2641false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://tags.crwdcntrl.net/lt/c/16589/sync.min.jsfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://u.openx.net/w/1.0/cm?id=a2b86b70-2a77-4714-ab97-7807f14fcc73&r=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D194%2Ftp%3DOPNX%2Ftpid%3D%7BOPENX_ID%7D%2Fgdpr%3D0false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://loadus.exelator.com/getid?p=1480&g=1&j=0&asid=PE72C6984-84A4-4249-898F-414DD7A977DBfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://t.co/i/adsct?bci=3&eci=2&event_id=af6a39b3-84a5-4c92-83d4-127259cbaff3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nygpo&type=javascript&version=2.3.30false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cdn.cookielaw.org/scripttemplates/202312.1.0/otGPP.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://t.co/i/adsct?bci=3&eci=2&event_id=c901a748-b6ab-41a3-892c-3d7a281ad972&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=cfe11aa7-5195-4bb1-81fb-0cae698dab95&tw_document_href=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nyj3v&type=javascript&version=2.3.30false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=f8a756351718afec90184372b6b9afedfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://static.chartbeat.com/js/chartbeat_video.jsfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://tags.tiqcdn.com/utag/politico/main/prod/utag.361.js?utv=ut4.46.202409201901false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://platform.twitter.com/widgets.jsfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.simplecast.com/static/fonts/sequel-sans-book-body-text.woff?-u69vo5false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ping.chartbeat.net/ping?h=politico.com&p=%2Fsubscribe%2Fplaybook&u=BWelpIBa99ytMZ359&d=politico.com&g=33430&g0=subscribe&g1=No%20Author&n=1&f=00001&c=0.25&x=0&m=0&y=2572&o=1263&w=907&j=30&R=1&W=0&I=0&E=1&e=1&v=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&PA=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&b=14914&t=CfHoMhBVXAGRB0HKGFDo1GAGLBKtr&V=147&tz=240&_acct=anon&sn=2&sv=fgs9PtDrKQCULlB7pVSpjCDYcXJ&sr=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&sd=1&im=062b9e7b&_false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://966-khf-533.mktoresp.com/webevents/visitWebPage?_mchNc=1729808013764&_mchCn=&_mchId=966-KHF-533&_mchTk=_mch-politico.com-1729808013762-99292&_mchHo=www.politico.com&_mchPo=&_mchRu=%2Fsubscribe%2Fplaybook&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&_mchQp=nname%3Dplaybook-pm__-__nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000__-__nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000__-__nlid%3D964328false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://p1cluster.cxense.com/p1.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cdn.cookielaw.org/opt-out/otCCPAiab.jsfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/9c3baa98-c3e3-446chromecache_409.4.dr, chromecache_298.4.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://github.com/kawanet/event-litechromecache_230.4.dr, chromecache_238.4.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.politico.com/health-carechromecache_329.4.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/8dd1feea-e010-4e2chromecache_409.4.dr, chromecache_298.4.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a91f1d06-8cbb-4fbchromecache_409.4.dr, chromecache_298.4.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.internalfb.com/intern/invariant/chromecache_294.4.dr, chromecache_369.4.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_294.4.dr, chromecache_369.4.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/62e58d68-93ca-428b-8bchromecache_298.4.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://pay.google.com/gp/v/widget/savechromecache_280.4.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://support.google.com/recaptcha/#6175971chromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/8dd1feea-e010-4e2b-a4chromecache_298.4.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://static.politico.com/7b/55/2af85cf246c78ee1058a97890710/politico-pb-cms-header-v2.pngchromecache_329.4.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://use.typekit.net/af/19a2f0/00000000000000003b9b0ac7/27/a?primer=7fa3915bdafdf03041871920a205bchromecache_381.4.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.politico.com/white-housechromecache_329.4.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.politico.com/paymentchromecache_329.4.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.politico.com/trump-charges-court-cases-coverage-analysischromecache_329.4.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://support.google.com/recaptchachromecache_291.4.drfalse
                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.politico.com/live-events/upcomingchromecache_329.4.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://www.politico.com/tag/altitudechromecache_329.4.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.youtube.com/subscribe_embed?usegapi=1chromecache_282.4.dr, chromecache_280.4.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.politico.com/womenrulechromecache_329.4.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://use.typekit.net/af/cb6232/00000000000000003b9b0ad8/27/a?primer=7fa3915bdafdf03041871920a205bchromecache_381.4.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a73ff842-6edb-411chromecache_409.4.dr, chromecache_298.4.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.politico.com/news/legalchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.politico.com/chromecache_329.4.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a9dee2e1-e74b-478chromecache_409.4.dr, chromecache_298.4.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/a91f1d06-8cbb-4fba-9bchromecache_298.4.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://open.spotify.com/show/0UhpukoIbf21eDYXydvBapchromecache_409.4.dr, chromecache_298.4.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://developers.marketo.com/MunchkinLicense.pdfchromecache_336.4.dr, chromecache_322.4.dr, chromecache_223.4.dr, chromecache_234.4.drfalse
                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          http://politi.co/2jum89Mchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://www.politico.com/energy-and-environmentchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/dbd3c6e5-4725-407chromecache_409.4.dr, chromecache_298.4.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.politico.com/news/electionschromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://use.typekit.net/af/1b790e/00000000000000003b9b0d21/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://www.politico.com/news/floridachromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://chartbeat.com/publishing/hud2/versioninfo/?host=chromecache_284.4.dr, chromecache_376.4.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://github.com/markedjs/marked.chromecache_238.4.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://use.typekit.net/af/704264/00000000000000003b9b0d20/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://github.com/google/safevalues/issueschromecache_282.4.dr, chromecache_280.4.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://cloud.google.com/contactchromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drfalse
                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.politico.com/tradechromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_282.4.dr, chromecache_280.4.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://use.typekit.net/af/4b34d2/00000000000000003b9b0acf/27/l?primer=7fa3915bdafdf03041871920a205bchromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://injector.simplecastaudio.com/78b88d91-969b-4340-973b-cc81688b2d98/episodes/dd0e06bb-d6fe-474chromecache_409.4.dr, chromecache_298.4.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://use.typekit.net/af/9e4f99/00000000000000003b9b0d18/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://apis.google.comchromecache_280.4.drfalse
                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://www.politico.com/tag/agriculturechromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://use.typekit.net/af/66f69e/00000000000000003b9b0d1f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_295.4.drfalse
                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://sr.studiostack.com/v3/serviceschromecache_292.4.dr, chromecache_361.4.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://www.politico.com/rsschromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drfalse
                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://use.typekit.net/af/97d80b/00000000000000003b9b0d29/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  http://schema.org/CollectionPagechromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/schromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://static.politico.com/6d/9f/1e153a1748fa9ea656c575dc6dff/politico-logo-60px-tall-1.pngchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/pchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://www.politico.com/news/immigrationchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/mchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://use.typekit.net/af/1b790e/00000000000000003b9b0d21/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                http://benalman.com/projects/jquery-throttle-debounce-plugin/chromecache_196.4.dr, chromecache_242.4.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/cchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://www.politico.com/tag/column-tomorrowchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/7adfbc7a-0b78-4cb7-bbchromecache_298.4.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://www.politico.com/tag/cybersecuritychromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/1439bcbb-e8be-43f1-b0chromecache_298.4.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_245.4.dr, chromecache_296.4.dr, chromecache_291.4.drfalse
                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://use.typekit.net/af/321cc2/00000000000000003b9b0d2b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://www.quantcast.com/legal/licensechromecache_289.4.dr, chromecache_268.4.drfalse
                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/926b3fb7-1295-4d62-b1chromecache_298.4.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://www.politico.com/subscribe/playbookchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://use.typekit.net/af/19a2f0/00000000000000003b9b0ac7/27/l?primer=7fa3915bdafdf03041871920a205bchromecache_381.4.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://www.politico.com/settingschromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/d200ff13-0609-46e5-80chromecache_298.4.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://www.politico.com/searchchromecache_329.4.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                          142.250.186.68
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.245.67.101
                                                                                                                                                                                                                                                                                                                                                          d3f7zc5bbfci5.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          91.228.74.200
                                                                                                                                                                                                                                                                                                                                                          global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.185.226
                                                                                                                                                                                                                                                                                                                                                          securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          64.58.232.176
                                                                                                                                                                                                                                                                                                                                                          global.ib-ibi.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13649ASN-VINSUSfalse
                                                                                                                                                                                                                                                                                                                                                          176.34.134.142
                                                                                                                                                                                                                                                                                                                                                          bifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.comIreland
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          64.58.232.177
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          13649ASN-VINSUSfalse
                                                                                                                                                                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          157.240.252.13
                                                                                                                                                                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.172.112.127
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                          65.9.66.104
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          34.254.143.3
                                                                                                                                                                                                                                                                                                                                                          load-euw1.exelator.comUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          18.245.60.103
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          104.18.87.42
                                                                                                                                                                                                                                                                                                                                                          cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          52.212.137.238
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          54.226.251.197
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.172.112.110
                                                                                                                                                                                                                                                                                                                                                          d29sshy11yr8a1.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                          172.217.18.2
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          54.72.108.116
                                                                                                                                                                                                                                                                                                                                                          sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          35.170.49.169
                                                                                                                                                                                                                                                                                                                                                          ping.chartbeat.netUnited States
                                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.185.194
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          91.228.74.159
                                                                                                                                                                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                          99.80.55.90
                                                                                                                                                                                                                                                                                                                                                          census.eu-west-1.nielsencollections.comUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          169.150.255.181
                                                                                                                                                                                                                                                                                                                                                          1605158521.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                                                                                                                                                          2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.18.176.126
                                                                                                                                                                                                                                                                                                                                                          experience.tinypass.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.186.130
                                                                                                                                                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          216.58.206.34
                                                                                                                                                                                                                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          13.111.42.123
                                                                                                                                                                                                                                                                                                                                                          go.politicoemail.comUnited States
                                                                                                                                                                                                                                                                                                                                                          22606EXACT-7USfalse
                                                                                                                                                                                                                                                                                                                                                          3.77.170.102
                                                                                                                                                                                                                                                                                                                                                          collect.tealiumiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          157.240.0.6
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.18.223.248
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          87.248.119.251
                                                                                                                                                                                                                                                                                                                                                          dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                          203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                          192.28.147.68
                                                                                                                                                                                                                                                                                                                                                          966-khf-533.mktoresp.comUnited States
                                                                                                                                                                                                                                                                                                                                                          53580MARKETOUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.245.60.58
                                                                                                                                                                                                                                                                                                                                                          player.simplecast.comUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.186.132
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.172.112.109
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.172.112.3
                                                                                                                                                                                                                                                                                                                                                          cdn.simplecast.comUnited States
                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.244.18.122
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          99.80.212.73
                                                                                                                                                                                                                                                                                                                                                          bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          104.244.42.195
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                          172.66.0.227
                                                                                                                                                                                                                                                                                                                                                          t.coUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.66.102.57
                                                                                                                                                                                                                                                                                                                                                          d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                          13.33.187.58
                                                                                                                                                                                                                                                                                                                                                          dzfq4ouujrxm8.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          104.244.42.72
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                          216.46.185.184
                                                                                                                                                                                                                                                                                                                                                          m.ib-ibi.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13649ASN-VINSUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.66.102.121
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.18.32.137
                                                                                                                                                                                                                                                                                                                                                          geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          63.140.62.222
                                                                                                                                                                                                                                                                                                                                                          politico.com.ssl.d2.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.186.110
                                                                                                                                                                                                                                                                                                                                                          plus.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          162.159.140.229
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.244.42.136
                                                                                                                                                                                                                                                                                                                                                          syndication.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                          54.205.223.36
                                                                                                                                                                                                                                                                                                                                                          thrtle.comUnited States
                                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.184.194
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.244.18.38
                                                                                                                                                                                                                                                                                                                                                          sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          172.64.155.119
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          13.32.121.34
                                                                                                                                                                                                                                                                                                                                                          d2926jmvsihu4k.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          212.102.56.178
                                                                                                                                                                                                                                                                                                                                                          unknownItaly
                                                                                                                                                                                                                                                                                                                                                          60068CDN77GBfalse
                                                                                                                                                                                                                                                                                                                                                          199.232.188.157
                                                                                                                                                                                                                                                                                                                                                          platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.186.100
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.184.238
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.16.143.111
                                                                                                                                                                                                                                                                                                                                                          c2.piano.ioUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          52.223.40.198
                                                                                                                                                                                                                                                                                                                                                          match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                          18.66.112.114
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          52.29.118.155
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          13.32.121.75
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          18.66.112.76
                                                                                                                                                                                                                                                                                                                                                          image.simplecastcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                          35.244.159.8
                                                                                                                                                                                                                                                                                                                                                          u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          18.233.192.252
                                                                                                                                                                                                                                                                                                                                                          api.simplecast.comUnited States
                                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                          167.235.124.59
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          3525ALBERTSONSUSfalse
                                                                                                                                                                                                                                                                                                                                                          65.9.66.122
                                                                                                                                                                                                                                                                                                                                                          tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          104.18.239.248
                                                                                                                                                                                                                                                                                                                                                          buy.tinypass.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          142.250.186.98
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          216.58.206.66
                                                                                                                                                                                                                                                                                                                                                          www.googletagservices.comUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          52.49.91.133
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          167.235.124.61
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          3525ALBERTSONSUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.244.42.3
                                                                                                                                                                                                                                                                                                                                                          s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                          167.235.124.60
                                                                                                                                                                                                                                                                                                                                                          comcluster.cxense.comUnited States
                                                                                                                                                                                                                                                                                                                                                          3525ALBERTSONSUSfalse
                                                                                                                                                                                                                                                                                                                                                          34.111.113.62
                                                                                                                                                                                                                                                                                                                                                          pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                          54.194.72.83
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                          35.172.4.198
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                          104.18.86.42
                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                                                                                          192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          192.168.2.9
                                                                                                                                                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                          Analysis ID:1541547
                                                                                                                                                                                                                                                                                                                                                          Start date and time:2024-10-25 00:11:45 +02:00
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 4m 20s
                                                                                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                          Sample URL:https://go.politicoemail.com/?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88
                                                                                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                                          Classification:clean1.win@28/354@260/89
                                                                                                                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 64.233.167.84, 216.58.212.174, 172.217.23.99, 34.104.35.123, 104.18.41.251, 172.64.146.5, 199.232.214.172, 52.165.164.15, 13.95.31.18, 142.250.185.202, 104.18.43.164, 172.64.144.92, 151.101.66.202, 151.101.130.202, 151.101.2.202, 151.101.194.202, 142.250.186.170, 2.19.126.198, 2.19.126.206, 2.19.126.219, 2.19.126.211, 142.250.186.42, 142.250.184.202, 216.58.206.74, 142.250.186.138, 216.58.212.170, 172.217.16.202, 216.58.206.42, 142.250.186.74, 142.250.184.234, 172.217.18.10, 142.250.186.106, 142.250.74.202, 142.250.185.234, 142.250.181.234, 172.217.18.3, 172.217.16.194, 88.221.110.227, 88.221.110.136, 142.250.186.40, 13.107.42.14, 2.18.64.220, 2.18.64.212, 216.58.212.163, 142.250.185.232, 172.217.16.195, 172.64.146.215, 104.18.41.41, 104.102.43.106, 104.102.38.221, 93.184.221.240, 2.23.197.190, 69.173.144.139, 69.173.144.138, 69.173.144.165, 142.250.184.227, 142.250.185.131, 2.16.100.168, 88.221.110.91
                                                                                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, e9867.dscb.akamaiedge.net, clientservices.googleapis.com, e10776.b.akamaiedge.net, a767.dspw65.akamai.net, wildcard.marketo.net.edgekey.net, wu.azureedge.net, a1874.dscg1.akamai.net, l-0005.l-msedge.net, e9126.x.akamaiedge.net, clients2.google.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, www.politico.com.cdn.cloudflare.net, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www-linkedin-com.l-0005.l-msedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ajax.googleapis.com, static.politico.com.cdn.cloudflare.net, dualstack.f6.shared.global.fastly.net, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsup
                                                                                                                                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                          • VT rate limit hit for: https://go.politicoemail.com/?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88
                                                                                                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2673
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.983285728809124
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8GNubd/WTsJRRHvidAKZdA1uehwiZUklqehny+3:8GNSWQJR0Uy
                                                                                                                                                                                                                                                                                                                                                          MD5:04F5C69A950490376C4CBE35AAE22A51
                                                                                                                                                                                                                                                                                                                                                          SHA1:9CD699CD4AE9844E518C180EBBF7590AF7E0D6C0
                                                                                                                                                                                                                                                                                                                                                          SHA-256:DDC1E1BEB3825D15768FA21C12CF691BC244DBC6686102959382A405F6C7A3DF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D1385B7EE6F90F05BCB79CE2486B04DCE6A58967C9F1AE311A3BE5C6336070571D583BC0655791FBD5E74EDC05F03C1F403DF906324000E7B3C49204B9DF8E21
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....I...a&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+XT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2675
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.000944307810556
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8cNubd/WTsJRRHvidAKZdA1Heh/iZUkAQkqehEy+2:8cNSWQJR69QZy
                                                                                                                                                                                                                                                                                                                                                          MD5:0A0D5DDBF7B12A8EBBA6D5A2FF03C832
                                                                                                                                                                                                                                                                                                                                                          SHA1:C76003C15B4B54894E60174A272221C989230177
                                                                                                                                                                                                                                                                                                                                                          SHA-256:531ADF3F1FF3C2F4BC2940F459A091B71E534A411CAD4AA8EC864CF1B9AF1000
                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D8C64DC58F5DFAFE2CF9757CAC89FDF2786CA7C38F56361C235709379FE86E2500C19CE4BCED42312AD000A9B38C0E825039829523BDD71704172C9A14FDBD7
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....*...a&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+XT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009021839503865
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8FNubd/WTsJRbHvidAKZdA149eh7sFiZUkmgqeh7smy+BX:8FNSWQJR8n4y
                                                                                                                                                                                                                                                                                                                                                          MD5:4C453468920F79421FFEA6144B5BFB12
                                                                                                                                                                                                                                                                                                                                                          SHA1:0A37412A201EE0A8B52D164C843C9917BD724025
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E60E298071B33F6A5060B5C5C158A034ADF3320615DAD0731127B64A3FF726A6
                                                                                                                                                                                                                                                                                                                                                          SHA-512:94DBD9954E59752B2CC85C6FD81F547F2B9000D33CC8118FFE13E044E8168D1B03FF5C4EEC0302A85E8B50887DD1DC7F7C6FC605A847658F3AB88BE57CE3EE36
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+XT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.998635563733392
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8NNubd/WTsJRRHvidAKZdA14ehDiZUkwqehgy+R:8NNSWQJRxuy
                                                                                                                                                                                                                                                                                                                                                          MD5:66C38FE62AB016AEB4E0EE1A6DBD6EC9
                                                                                                                                                                                                                                                                                                                                                          SHA1:F7BEB30651F392F285E100C7C87C39C984EBB316
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F43A851697DE4C17023A42775B5A6DC332E3932F57EDF8514C54F505A30BAF51
                                                                                                                                                                                                                                                                                                                                                          SHA-512:700B1060962D961FCF99B6C5733D0E791AD14B30296BB601474B94ABD2D78F7C6AC0D2FD6FA33E146E91446411645C4E748FFD79ABB08DE6F2FF5BD45856B213
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....[..a&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+XT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9885638659264955
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8ZNubd/WTsJRRHvidAKZdA1mehBiZUk1W1qeh6y+C:8ZNSWQJRB9ay
                                                                                                                                                                                                                                                                                                                                                          MD5:CD56297521C5675CA5134B8CE9C314E2
                                                                                                                                                                                                                                                                                                                                                          SHA1:6E60EAE60842E3576DDF9564E78498B95638E146
                                                                                                                                                                                                                                                                                                                                                          SHA-256:09B84D1C8379F3D3F151DA198C6512D2F26F2ADD41FA0AA6AA3C887C48E17818
                                                                                                                                                                                                                                                                                                                                                          SHA-512:2C86D32DDEC19605CA971285F7F2E0897EE4985EC86D3A5EBC90025D2F706A72EDCBECCD5FB63DE417C96B9FB62937F38F8458792466660B5414E64622C1E38F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....*...a&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+XT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9990072634155953
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8c/Nubd/WTsJRRHvidAKZdA1duT1ehOuTbbiZUk5OjqehOuTb4y+yT+:8c/NSWQJR4TyTbxWOvTb4y7T
                                                                                                                                                                                                                                                                                                                                                          MD5:D3354DC8B185C1F9453BED1A849A05C8
                                                                                                                                                                                                                                                                                                                                                          SHA1:79745A6F3ED1303A964C06B0B4DCCD34799A2614
                                                                                                                                                                                                                                                                                                                                                          SHA-256:19055EFB6EBF414F2EB3D8D43051E2D4A9CCDEE4E278830F15B13A020FE98921
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6B06065E90F26BD3537D0D4A691E18588411395423F2FBCA8B4AA20D24AA170BB7C0539748A205191CB1A3781A078982585E41396498464AA2386F9D97B29C49
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,........a&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+XT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6968929824182477
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                                                                                                                                                                                                                                                          MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                                                                                                                                                                                                                                                          SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:"https://secure-dcr.imrworldwide.com/cgi-bin/gn?prd=session&c9=devid,&c13=asid,PE72C6984-84A4-4249-898F-414DD7A977DB&sessionId=gp1ipu74g7nown1rnruuyqk6hsa9l1729808017&c16=sdkv,bj.6.0.0&uoo=&fp_id=48q5c1ogbo5bony6si7lcffxktkjn1729808017&fp_cr_tm=1729808017055&fp_acc_tm=1729808017055&fp_emm_tm=1729808017055&ve_id=&c30=bldv,6.0.0.673&uid2=&uid2_token=&hem_sha256=&hem_sha1=&hem_md5=&hem_unknown=&sdd=&retry=0"
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14252
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.130142639793053
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QozUiniDMnp9tUk1RYSFAYwEhRjUu9RFi7cRk5aiNcaBO8K6VaeHE6YOEt7Vgy7p:QYX6SR29wawRwdg
                                                                                                                                                                                                                                                                                                                                                          MD5:E7D9FB66D06D483840B080E301670768
                                                                                                                                                                                                                                                                                                                                                          SHA1:7D64B5B6BC0F7E7D7322519DC95A0BAC49475FBE
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1F1FF1D4628A7D449F3C38CC7649474C9BE793C0D36341B4BD3488BD8251DAA3
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0126B5A40828483807FB6965EFD3AD49F8D20804C2282500D4C4FF7993F17F1007B4EC403B8DC1D6475540D3E1495C840083F2BEAABC8748CB1A12C051083125
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/js/website/shared/libraries/jquery.extra.92da9856a10ae6fce38147ca8bb05f8c.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function($, win, undef) {.. var $win = $(win),. doc = win.document;. . // Standard plugin structure.. $.plugin2 = function(name, methods) {. var CLASS_NAME= 'plugin-' + name,. OPTIONS_DATA_KEY = name + '-options';. . methods._mergeOptions = function(options) {. return $.extend(true, { }, this._defaultOptions, options);. };. . methods.closestInit = function() {. var $init = this.$caller.closest('.' + CLASS_NAME);. return $init.length > 0 ? $init : $(doc);. };. . methods.option = function(key, value) {. var $init = this.closestInit(),. first;. . if (typeof key === 'undefined') {. first = $init[0];. return first ? $.data(first, OPTIONS_DATA_KEY) : null;. . } else if (typeof value === 'undefined') {. first = $init[0];. return first ? $.data(first, OPTIO
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1516 x 629, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):109811
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.925489149495125
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/shMjQMIhZORV6kJtAZA9ILsU/ZLYfzt88888A:/HQM8ZORwkJtARFgt88888A
                                                                                                                                                                                                                                                                                                                                                          MD5:73E097F3BEF5D626F7C4D7DC37C0B6BB
                                                                                                                                                                                                                                                                                                                                                          SHA1:82578317F8B65A87BB7848FAB937FF955FAD3B1A
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8CFD26CA60E22F99EF19A65BAD7E62A919172B2AB293D92A9FFDBC8EEA3710DD
                                                                                                                                                                                                                                                                                                                                                          SHA-512:ECB5248763E2B2271AB6F77C13C43D7F1E55F720D4DFA2EB15115F989B08C5C5E7A9C738F66038F61C2A3EC4389C177F229D1451D50A2AACE5A3626DB550A332
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......u......r......pHYs...........~... .IDATx....t..}...F7$........ a...1.N}.....q..I..i..s...&.sN..<..g.8.9....mMN....M.M|M...1qm. ..0`@`....Fsy..7...Hs.f$....U$...?....I>..|~..Q.........S...........`......................................{...........=........y...........<@`........@. ......... ......................................{...........=........y...........<@`........@. ......... ......................................{...........=........y...........<@`........@. ......... ......................................{...........=........y ...........B!k.......N.......5..8g.n.a[..7x[w...WT..r..3......B`.........Nfwu.....Vu.=[W3.0w}O.m..u=.)..s..g.j.s.....u.sp+=..s3:...........<.|d..W..IG.K.-.s.cF]..^!......u..B).=PQn.L.........#.{...../.Wx....;{.......8.6...D"....}).......WH...:gz_..'..D.N.r.+..X...{N.u.......a.x_.......C...@.Q@.....ME.kR=..9....|..&.K..';.k..}.j...-......SX?..o}..#..............(H'..k//s...X....k.^u,..<oH...RSm.+.]...V.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):156337
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.228380596667695
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Wd2Mu4NIUv5ZsztgPVdC9LlQh8BlxvHsfG6EkuPnUP4hPzmuQtvgLti+Lhfj1W1Q:wXdIQh7GPnUAPzmuQfI1jBw8
                                                                                                                                                                                                                                                                                                                                                          MD5:19099E904281312D6843D4E613F9ADB4
                                                                                                                                                                                                                                                                                                                                                          SHA1:CF03DA9824AFB0595D9D426C28C5D65EE1FA9691
                                                                                                                                                                                                                                                                                                                                                          SHA-256:648C04868852B783E88EAF9AEE88AC1BD95C6AA33AB16B3B3EB60C9F656F33AA
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A076CCD29B3FED1BC4A9A6CDFBB3502F8D1F3CC83B93BA1DB1E532D7C9846A66CE13DEFF4368CDD27D595D2E5904C4024A41693208489A17FAD44F97C7FA38FE
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/core-default18-delayed.min.5257205cf11b3c670bc5626432a81562.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=156)}([function(e,t,n){"use strict";n.d(t,"a",(function(){return T})),n.d(t,"b",(function(){
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13186
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                                                                                                                                                                                                                                                                                          MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                                                                                                                                                          SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):40073
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.151207516085437
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Ge3x/8SY6ET/SaCntnpo2W55x0C0OUHf6O+bsaFfuikpk:GeQ
                                                                                                                                                                                                                                                                                                                                                          MD5:C003894514590B4513869A78BDB4125D
                                                                                                                                                                                                                                                                                                                                                          SHA1:0560203A65A5CE1795CF27BF0E56351BB4712C2D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:19B1F9A6B7960D8B42751C9A6ED1867D7561AF3B8B0D879C9355B76095E78DDF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:4F5E8395A47420EFF5FCBA71DBED84E360E5701CF9354DE3EC6FCDCDC9801FF5D63CEE6978AE2B84B3C1B8DE479F93E913FF562827AC957C18A4DDBD3A78860D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/c/2641/optimus_rules.json
                                                                                                                                                                                                                                                                                                                                                          Preview:[{"id":28955,"location":"politico\\.com/multimedia/video/([0-9]+)/([0-9]+)/([a-zA-Z0-9_+%-]+)","element":"{{a.addthis_counter a.addthis_button_compact}}","event":"click","behaviorType":"act","template":"Politico : Share Video : {{li.ui-tabs-selected a span}}.textContent"},{"id":28956,"location":"politico\\.com/multimedia/video/([0-9]+)/([0-9]+)/([a-zA-Z0-9_+%-]+)","element":"{{a.addthis_counter a.addthis_button_compact}}","event":"click","behaviorType":"act","template":"Politico : Share Video"},{"id":28959,"location":"politico\\.com/multimedia/video/([0-9]+)/([0-9]+)/([a-zA-Z0-9_+%-]+)","element":"{{ul.toolbar-secondary li.share-email a}}","event":"click","behaviorType":"act","template":"Politico : Share Video via Email : {{li.ui-tabs-selected a span}}.textContent"},{"id":28960,"location":"politico\\.com/multimedia/video/([0-9]+)/([0-9]+)/([a-zA-Z0-9_+%-]+)","element":"{{ul.toolbar-secondary li.share-email a}}","event":"click","behaviorType":"act","template":"Politico : Share Video via
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4610)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28708
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.192778957977539
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:yWr1320g1xF2vHoQxRwyTkd/g2cpb2gg2cHEP2txWtr:yWrXg1DooQxu3agEP2+
                                                                                                                                                                                                                                                                                                                                                          MD5:71BB69585FAE44E3A81FB40367286292
                                                                                                                                                                                                                                                                                                                                                          SHA1:0F893BEA7E7B5DF4E450D2435D4C625DFBDD9AF3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:3A6734ACC87DC0D8AF86C4E995F47D93AF54023166667F38CF1AB279B4196329
                                                                                                                                                                                                                                                                                                                                                          SHA-512:EAF57DD8EA4AA2880501C45F341E81C383E33C8F0CB4F7540D1B8F4AB8767A2582BDDF7FBC45B1D801A35904D64C28A3219436D47BE5D7A7FB819EAFD1412184
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:./* CLIENTCONFIG build v1.0.25*/.!function(n,e){"use strict";var o="1.0.22",t="NOLBUNDLE",r=0,s={paramPrefix:"",maxRetries:5},a={defaultNSDKV:600,defaultSfcode:"sdk",subdomain:"cdn-gl",domain:"imrworldwide.com",protocol:0===n.location.protocol.indexOf("http:")?"http:":"https:",sdkUrl:"{{protocol}}//{{subdomain}}.{{domain}}/novms/js/{{sdksubpath}}/nlsSDK{{nsdkv}}.bundle.min.js"},i={eu:"600.eu","eu-cert":"600.eu","eu-uat":"600.eu"},l={parseNOLParams:function(n){var e=n.replace(/^[^\#]+\#?/,""),o={};if(!e)return o;var t=new RegExp("&"+s.paramPrefix,"gi"),r="<<nol_delimeter>>",a=r+s.paramPrefix;e=e.replace(t,a);for(var i=e.split(r),l=null,c=0;c<i.length;c++){l=i[c].indexOf("=");var u=unescape(i[c].substr(0,l)),d=unescape(i[c].substr(l+1));d=d.replace(/\+/g," "),o[u.replace(s.paramPrefix,"")]=d}return o},findScript:function(n){if(document.currentScript)return document.currentScript.src;console&&console.log&&(console.log("Config",new Date),console.log("Config",new Date));var e=document.getEl
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65435)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):117643
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.344120696959336
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:yb6sjGH93+gsT68sk/jYpQUILYNak+SSa4UcOmPoqzVSDgY:3x+gC/nLYNFr4UcOm5zVST
                                                                                                                                                                                                                                                                                                                                                          MD5:8850BF3E65E8049DFFD65844347535A0
                                                                                                                                                                                                                                                                                                                                                          SHA1:038AE35BD3130CB3325BD7A76120795D8535D517
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4AEC7DF65BC42DA92CFB2641FED0A71FF2432E7DBD7AA0E76D7E8DEE5597F90C
                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDBFC61BC5C444F0065DD96A3C9EE9B8037FDED7C0493B9A76E78F4DECBB4ACAC37637F4DCA7310EA0C86B852A1CEDFF7DAD0283A737550CD167E84949DF90B2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cxense.com/cx.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Piano Browser SDK-cx@2.8.82.. * Copyright 2010-2024 Piano Software Inc.. */.!function(){window.cX=window.cX||{};var e=window.cX;window.ari=window.ari||{};var t,n,r,i,o,a=window.ari,c=function(e){var t=new Date,n=function(e){e&&t.setDate(t.getDate()+e)};if(e instanceof Date)t=e;else if("number"==typeof e)n(e);else{var r=e,i=r.days,o=r.minutes;n(i),o&&t.setMinutes(t.getMinutes()+o)}return t},s=function(e){var t=e.replace(/\+/g," ").replace(/^\s+|\s+$/g,"");try{return decodeURIComponent(t)}catch(e){return t}},u=function(e){return 0===e.indexOf('"')&&(e=e.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\")),s(e)},l=function(){var e=function(e,t,n){var r=void 0===n?{}:n,i=r.path,o=r.domain,a=r.expires,s=r.secure,u=r.samesite,l=r.raw,d=r.priority;return(l?e:encodeURIComponent(e))+"="+(l?t:encodeURIComponent(t))+(a?"; expires=".concat(c(a).toUTCString()):"")+(i?"; path=".concat(i):"")+(o?"; domain=".concat(o):"")+(s?"; secure":"")+(u?"boolean"==typeof u?"; sameSite":"; sa
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63090
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.404994394084951
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:/i2VpDUAE8omBYifvQpWWz1j18n6XrHoQqhF:s/HRz1j18nMrSF
                                                                                                                                                                                                                                                                                                                                                          MD5:E37E6190B35051CD6A74B406FDC084A2
                                                                                                                                                                                                                                                                                                                                                          SHA1:0F963BA1933D85859B8BE164FA1949D4FF5D50AF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:9A811246367093979C01FC9EA67E8DB8C1B1E5ABBD10FD669D6DE163702C942B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:932AA636E32F3E73A034D3859F2D5766DAC547207751B7B7B1EB2D029021120C302E17C4077E7ADA0CFA29A593ED8638D7FFA7A5C45CBCF684059558C6C3B76F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202312.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otPcCenter",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgY2xhc3M9Im90LXBjLWhlYWRlciI+PCEtLSBMb2dvIFRhZyAtLT48ZGl2IGNsYXNzPSJvdC1wYy1sb2dvIiByb2xlPSJpbWciIGFyaWEtbGFiZWw9IkNvbXBhbnkgTG9nbyI+PC9kaXY+PGJ1dHRvbiBpZD0iY2xvc2UtcGMtYnRuLWhhbmRsZXIiIGNsYXNzPSJvdC1jbG9zZS1pY29uIiBhcmlhLWxhYmVsPSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnRuLWhhbmRsZXIiPkFsbG93IGFsbDwvYnV0dG9uPjxzZWN0aW9uIGNsYXNzPSJvdC1zZGstcm93IG90LWNhdC1ncnAiPjxoMyBpZD0ib3QtY2F0ZWdvcnktdGl0bGUiPk1hbmFnZSBDb29raWUgUHJlZmVyZW5jZXM8L2gzPjxkaXYgY2xhc3M9Im90LXBsaS1oZHIiPjxzcGFuIGNsYXNzPSJvdC1saS10aXRsZSI+Q2
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.68183246851479
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:wT3U577KCHMNdnvn:wE56CHMNdvn
                                                                                                                                                                                                                                                                                                                                                          MD5:3603700B85C84C1213FA44E6747F8AF9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A323889E6BA0D95439E0650634C393B24A7CE664
                                                                                                                                                                                                                                                                                                                                                          SHA-256:65B434410129D69CE78FE9EC519597F733AF8FAB50D6AAA8FB0CB6D68C191487
                                                                                                                                                                                                                                                                                                                                                          SHA-512:647640EC95C0C8A0BA9771EF0EE3998065E0A9B8F21EBFAC785745577670EE83EC4138CE4FB41A39B13CD9045374D0235ABF24CD40073C224EED9AF265E5827F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:cX.library.onP1('3vyry02amxvwl20k0ogbi118wn');.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11721
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9299463778031476
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:LKdY1Ut/ouaLxo6NorqLbOjaTHZPoKpiq/0HKTHSE+:OYOlTanXAJ
                                                                                                                                                                                                                                                                                                                                                          MD5:083D2DEE7457B7798D2794C114793FBB
                                                                                                                                                                                                                                                                                                                                                          SHA1:24C73AE1B81ADF3B89B2415CA703E26758F6F1AD
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0771CBE7B257825ABBA36E4DC55E12BCE2276291FB7DEF4B2DF0665D473C1856
                                                                                                                                                                                                                                                                                                                                                          SHA-512:32C11F05422615180C122A0177F9384BAF31EEB10556CF08E5E6BD61B68ECDE4AE5D67FDB28703D3FCA475A4B385F765BC54D34CCB9085FFCEC494EEC6BB5AB9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/** Inline FRAME/IFRAME replacement. */.(function ($, win, undef) {.. var $win = $(win),. doc = win.document,. formTargetIndex = 0;.. $.plugin2('frame', {. '_defaultOptions': {. 'frameClassName': 'dari-frame',. 'loadingClassName': 'dari-frame-loading',. 'loadedClassName': 'dari-frame-loaded',. 'bodyClassName': 'dari-frame-body',. 'setBody': function (body) {. $(this).html(body);. }. },.. '_init': function (selector, options) {. var plugin = this,. $caller = plugin.$caller,. frameClassName = options.frameClassName,. loadingClassName = options.loadingClassName,. loadedClassName = options.loadedClassName,. bodyClassName = options.bodyClassName,. findTargetFrame,. beginLoad,. endLoad,. loadPage;.. // Finds the targe
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 19576, version 1.1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19576
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966697943337008
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:/CaU/0Gras/vTF09E/brmeDFLuJHSyUT17g94/r++Ja8f61Yf0cI7HI+Ql:qv/03JTs+Z4/rRa8f61UQHI+Ql
                                                                                                                                                                                                                                                                                                                                                          MD5:1DB1469BF7ACBD08F97DF4F18046A50F
                                                                                                                                                                                                                                                                                                                                                          SHA1:E186D6E8D08195988C44B5F21580115723B8F420
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1CA041BAB45677F6EB83C9C9AE2AE1BD9F4042F721CCF0C98415960D8CA0DFF0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D9F6B8EFF8DF55792FB6B77AFA484524F166529C23AE4C22087D04CC806B8ED834CFFBE33D8062AA4C6BD1225F9D0DEDB84106550397AD287E38C37F37E62C58
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.simplecast.com/static/fonts/roboto-mono-v5-latin-regular.woff?-u69vo5
                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF......Lx......yL........................GSUB...X... ... DvLuOS/2...x...P...`...cmap...........l.;..cvt .......G....a..]fpgm................gasp................glyf......=:..`:.T.head..E....6...6.1..hhea..F........$....hmtx..F8...\....--.Kloca..G.........7(..maxp..IL... ... ....name..Il........%.B:post..J`...w....L...prep..K.........7u;.............DFLT................x.c`f9.8.....u..1...<.f..........3._PYT.....$...*..G......|.F...+..@%@..G...x...h5P.F.C...wo...k....l..m...8#.....J@..C....`......;f.RJ#M.0.,'.#...?.rC.%...a"4.Jx.o.-.5....;.....D3..0.)....+.W...g...... .P.Qy/G@.....,=....m.^.^.^.^.^.^.^....N1......;....+....j.......nz.~..`.A..f.L..e.q&.d.lr.e.y.Xd.\.Xf.U.X'.....eD...x.c .......Y700.X10.K.H.{....7,~.......n`....U....K.P...4 .a.......4..x.U.v.F..Qs/..S....XCn...x..9d*....|...T.[>-....t.........+K.V.(!z.\|....c...l.nQ..s...6.....Ys\.U.*4..*L...eJ.<.X. .}.k3..f.h..GK..q.<&^X.]~.8.wE..$T......i.".*.W.`1.D.....),${.....v.I.8.[IbX-.I.q........
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (25282)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25317
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.178645596016107
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ORmRvyQ6UJdGM5gmuvGHBSGdFfriWJaZo2blr:omRvyDCdGM5dFfrFEJlr
                                                                                                                                                                                                                                                                                                                                                          MD5:03E1CFAFFF7A68E5E8224FBD9EE3EC0F
                                                                                                                                                                                                                                                                                                                                                          SHA1:23061792FE3CFF86C2FBB114264D32F868DB865E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:BF0C89A6D466325E7481ECA13BBECF43DAA80644400723D47E43457BC14985F2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B08B54F8D5C0024605B42233D54A47FDF1EE2454A5CA9E5D87B210F7AB7B369DA0BEDC9BEFF7737F834DB5F299D023855873249B43652C5C4C8D382BD3468452
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cxense.com/cx.cce.js
                                                                                                                                                                                                                                                                                                                                                          Preview:try{var cX=window.cX=window.cX||{};cX.callQueue=cX.callQueue||[];cX.CCE=cX.CCE||{};cX.CCE.callQueue=cX.CCE.callQueue||[];if(!cX.CCE.library){cX.CCE.library={version:"2.0.52",ccePushUrl:"https://comcluster.cxense.com/cce/push?callback={{callback}}",prefix:null,persistedQueryId:null,testGroup:-1,testVariant:null,previewTestId:null,previewCampaign:null,previewDiv:null,previewId:null,offerProductId:null,feReport:{},startTime:new Date,visibilityField:"timeHalf",trackTime:.5,trackVisibleTime:1,noCache:false,activeSnapPoint:null,snapPoints:[],activeWidgets:[],"__cx-toolkit__":{isShown:false,data:[]},utmParams:[],sendPageViewEvent:function(prefix,persistedQueryId,args,callback){this.init(null,prefix,persistedQueryId,this.visibilityField,function(){cX.sendPageViewEvent(args,callback)})},init:function(scriptPattern,prefix,persistedQueryId,visibilityField,callback){this.prefix=prefix;this.persistedQueryId=persistedQueryId;var params={};if(scriptPattern){var scripts=document.getElementsByTagName("
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1468
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.8127374225899375
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2jkm94/zKPccA9dbXr8M+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtQ1vSY:VKEcCXrwKo7LmvtUjPKtX7+1vQZ/rLrY
                                                                                                                                                                                                                                                                                                                                                          MD5:2FD5FB715834B05FE67E8F93EC8ECEA9
                                                                                                                                                                                                                                                                                                                                                          SHA1:4C19B7B37F302722227690209B1173A57BD075AC
                                                                                                                                                                                                                                                                                                                                                          SHA-256:53CB68B185B69BDD27CA5DFFF290E766CD79DCAAD32DC932889342A525A818ED
                                                                                                                                                                                                                                                                                                                                                          SHA-512:89739B1FAF4CF39461C3B127416B1F5AB05893A98B158942D44274E55C0B7F3803B1A57C482016D9BC35C161DDAC4A59C4719A48FC3AD69B9D1C390E2C0E5166
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3725
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.297434365172326
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:l1cnP4ReIZB/o1y0GCXkfiSPGBEsZ73/8hJUjcuS6EtIzTyMxK:l1cnP4gIZWMc3VBEU7EEjc16EtIvywK
                                                                                                                                                                                                                                                                                                                                                          MD5:3019B6FFB73266D52844A6660BA56095
                                                                                                                                                                                                                                                                                                                                                          SHA1:BDED1C7D569AF5A7FB2E285DDD7E937D314EF8E5
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E1475A8036DE557DBD2B83C4BA07A2F9D6737243201F2F392E23E604B700EC5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:56CA23DC9A3F8187723EDA2BDADB9E13EA2B4F50DABD084F727DF6D326051937E1AB9B3233D870621317CC85FAAEF376C0AD51462E328ED7F51A5947AAC6382D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/politico/main/prod/utag.276.js?utv=ut4.46.202206021749
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.276 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://comcluster.cxense.com/Repo/rep.gif?ver=2.8.82&typ=pgv&rnd=m2nv1034hue9nr88&sid=1138611621038272574&loc=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&new=1&arf=0&ltm=1729808015512&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&tzo=240&wsz=1280x907&res=1280x1024&dpr=1&col=24&bln=en-US&chs=UTF-8&cks=m2nv131zj2rvv7o8&ckp=m2nv10346om6q4p9&glb=&cp_userState=anon&cst=7afcnp531ilf1jcg9lmhocusg
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22445), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22445
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307959537127814
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pS:VSpcdCABwXG1heTJHexzoS
                                                                                                                                                                                                                                                                                                                                                          MD5:707464C48DA4C3B2B62288F1F3312964
                                                                                                                                                                                                                                                                                                                                                          SHA1:7FC11F4C5645FE6ABA1BBCCF4AE97A9FDD7064C2
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8F845C5D5ED4BEDAFC9CB04F6B00D4BAAAA9D25FE08C86C789620908201C6E4
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8C6D78C6A5B36A1852594D9D989AF5F9861BB1727A88B1589FA3F7CDF9F0449572C9EFFE223A4939A1DC0F63007E476B0E480C754442A3986C1CDB4A9C0451E8
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14796)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14797
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.332515562680059
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ffxA67IpWGNG2JQLWgMRbSmbxX/So/9wJ:f3UvQLABX/SD
                                                                                                                                                                                                                                                                                                                                                          MD5:B0419F06B8377848E69FC51F3890ADB9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A5167B177C38BE1CB4D5FEF367674881416AA1E1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:9E9CE7EAFEDCF405488389542FCC740EAEBB4CC1A2B1D1FFC2BF3980053CC71E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:ECAD73BEBE0034CBF30D401CB54F839C6E0C235C21DD41779A9B2AA8F8CF195A0E48BD23F9278632583DCDDC94B2B901B051F78FA7F687343D6DAEC5E91C4F6C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://sb.scorecardresearch.com/beacon.js
                                                                                                                                                                                                                                                                                                                                                          Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,i=arguments.length;e<i;e++)for(var r in t=arguments[e])Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var e=0,i=1;function r(n,t,e){-1==n.indexOf("?")&&(n+="?");var i=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(i=!0);for(var r=0;r<t.length;++r){var c=t[r];for(var u in c)i&&(n+="&"),i=!0,n+=u+"="+o(c[u]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+o(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function c(n,t){for(var e in t){var i=t[e];i!=undefined&&(n[e]=i)}}var o="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,u="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function s(n,t){return function(){for(var e=[],i=0;i<arguments.length;i++)e[i]=arguments[i];t.apply(n,e)}}function a(n){var
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31150)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):107097
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.632464270669396
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:5ku9Zq0wNYKp1dXTSmJ5EIDmWGj6tX3u8QAEaQDhTMe:rZq0uz2UaHX7pMe
                                                                                                                                                                                                                                                                                                                                                          MD5:2E4D690F8166282FC8699B93457E5CD6
                                                                                                                                                                                                                                                                                                                                                          SHA1:3559CC4D53853E19D98C9888539A33BA7757EAF8
                                                                                                                                                                                                                                                                                                                                                          SHA-256:26E95C0D754055A9A93009579D2C0FA386FD7F583871CA807E0BFEE0D6C51363
                                                                                                                                                                                                                                                                                                                                                          SHA-512:28BC3A300AD984EF6C1D73E68056B110B7974DD470439C2591E045500E2E078D36BC8F0B885057385CC906BDBA605A3DDA9668DF6BCD7D04F20917735453C79C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1575)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24339
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.521094158402678
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:YZHk8fzwjQ69ZF2jNXS9LwRInHYHE/3/peBz4okGEIs3PA+M5mXTwRESsz042:IkVjT/2JoPHYkvpEzT9s/SNl
                                                                                                                                                                                                                                                                                                                                                          MD5:23E0F4D2BB9C214E1682058F133BD258
                                                                                                                                                                                                                                                                                                                                                          SHA1:C4A0409A1B85BB1EA2B0CE16CE1A57CE8E4EF49D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:28B614CC061632A0D8CB17953FC9342CE119EF471B3FF02C2379881A031A185B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:323B66D623AB5F5FD95EA144DDDEAC032B6E3E2C51BB7015B3172F1D0B021C31F99F157DD1332F2A7882A51AE1E8C7C6D14F2C3D45082EB6596C5030D2023F96
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var g=void 0,m=true,n=null,o=false,p=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b};function ba(a){a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/"[^"\\\n\r\u2028\u2029\x00-\x08\x10-\x1f\x80-\x9f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2302), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2302
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.24451023097325
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:q+WXAFEcCYHX/UCDMnvbRgXK8DHXBiCgrn:q6DPPsRgX/2
                                                                                                                                                                                                                                                                                                                                                          MD5:43B17C7B81B6281CA01991A2E5CAE3A7
                                                                                                                                                                                                                                                                                                                                                          SHA1:53C5AFCE279E067ED8C78A08A1A80ED2AC1AC27A
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A865904878986BA6CAF73C5416DB4B7E04B947546446E04F0BE94C2308A9A275
                                                                                                                                                                                                                                                                                                                                                          SHA-512:1C0DA777D0163874117680B29BBD2C2229E20D6EFC0521A4C019E7CF34FBB001C2AEA07EBFBA742C420FC0C43AA83A1637A2AB48CA43B89E802DD0787D332A71
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=2641
                                                                                                                                                                                                                                                                                                                                                          Preview:<div style="background-color:transparent; width: 100%; text-align: center;"> <script type="text/javascript"> var ltIframe;function ltIframea(a){return"[object Array]"===Object.prototype.toString.call(a)}function ltIframeb(a,d){if("undefined"!==typeof d){var b=!1,e;for(e in d)b?a+="\x26":(a+="?",b=!0),a+=e+"\x3d"+encodeURIComponent(""+d[e])}return a} function ltIframec(a){var d="https://"+(a.bcpPrefix+".crwdcntrl.net")+"/pixels",b={src:"LTJS"};ltIframea(a.syncPixels)&&0<a.syncPixels.length&&(b.s=a.syncPixels);ltIframea(a.exportBeacons)&&0<a.exportBeacons.length&&(b.b=a.exportBeacons);a.tcString&&(b.db=a.tcString);var e="lt_3p_px_";"undefined"===typeof a.clientId||isNaN(parseInt(a.clientId,10))?e+=(new Date).getTime():(e+=parseInt(a.clientId,10),b.c=a.clientId);a.clientHints&&(b.ch=JSON.stringify(a.clientHints));var c=document.createElement("iframe"); c.setAttribute("id",e);c.setAttribute("src",ltIframeb(d,b));c.setAttribute("title","empty");c.setAttribute("tabindex","-1");c.setAttribute
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 403 x 269, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):174064
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988232245090015
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:5hn+KH8AD0W8SLTbys6TEMNjjoYzZFGwivdh3CSgo4O8L6y2NvdgFo:5h+685SLTbyRGAAh3CSehL6y2FdP
                                                                                                                                                                                                                                                                                                                                                          MD5:F9FC1837F5E57159520F01B0424F2A62
                                                                                                                                                                                                                                                                                                                                                          SHA1:3CDC406E05D729CCABE3F78AD495FF04A1B4306C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E1D86FE6AEF00DC28BFDEC75AD23721EE8CD2D68596EFC743FE93509BAC9B02D
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8A9E55C6C3A08888F926206B4D0434484FFB9D2EB3D1A28D84E43FE506B8A24C31C7B5820EFC9D9D60D37B7E250EF05B5EECAC8B110AD291D089F5A3D0CE8DC6
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.politico.com/dims4/default/eedf87c/2147483647/legacy_thumbnail/403x269%3E/quality/90/?url=https%3A%2F%2Fstatic.politico.com%2F58%2F48%2F4db1efad4c0d809173c0426c261c%2Frachael-bade-1160x773.png
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............p.R....bKGD.......C......oFFs..........vek....caNv................Ds......IDATx...mK..}2s....{...=......R....C.7..&..._...8z.......cH ....t...-.k..3..V...i......L....L...?... ....K`0H.. .g .....h@........s.@..s.......w.we.N.]....._..u........@........w...... ._..Y./1.. 1.......9...+.....ho.{.u.9._....x.../.x.Zw....5.W..z..<.h....c..z.!.g.w;t].E.Q....}Q.....eC..m...,+.......]...,.PB............v..iQJ.K*..:...]....`.*..Q..............d5[`.@*....".1.=..;.1.Aw.*..c..."..(J..Dh.(..IB...~....?.KE.I.4c}.O..5...HT......Z.i...t...9.$e.+(..S&........|.....BQ....%.K.J.=6=="<...k....[..mz>E.......)......w8....d.1HG..c,...BJ.....{...[.A...f.*......sBh.....F.pr...$T?.~.N6......R..B....|._!....1^../............]{fe..;..../r...`.........B.Ag. X..H.\$zX.5,(haz.4.q9.h..4..'.U......P.q.w&j. .ur,...1...d........8.........).<.V.`~.'x...1.A.JuX#@.@E........f...."8.p.*....s....J...^...Fw.....-JB.Ttu.iJh[d.PT;..#.3&.S.T4..(!Q..F.A$.u.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.976663363230767
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKYQCpM0Waee:PLKdXNQKQ7L
                                                                                                                                                                                                                                                                                                                                                          MD5:899F3616D1031A5633D9A0F4CA491B2D
                                                                                                                                                                                                                                                                                                                                                          SHA1:129580E3399BE36658BB5164AD4C187E97EE12B3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4FE562B542385ED27C0A5B044F51B790B51CF0A57A265BD63BF51D94B570197
                                                                                                                                                                                                                                                                                                                                                          SHA-512:3B5819AA67ABD91C54E395407E9FF01FBFC95490E86EB1AC9A5F22F30C7C6FCC359B6550450AAEDBCAF2D23037DDBAB09ADA5BE3FD227188FF828E5EC40F41DA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR
                                                                                                                                                                                                                                                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):238156
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.251455726968139
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:i3uryIqIFGIFhmRS6gYoPMDkjU0xzxPppx1GcDqnK2XFHty0NvFHwh9fF/uTdoAy:i3umIf/F3px1Gc6tXxTvFQbfF/f7/
                                                                                                                                                                                                                                                                                                                                                          MD5:C26CF91CB172D77EBF71AA589BA0D3C8
                                                                                                                                                                                                                                                                                                                                                          SHA1:E694BB4D78A6746F6720AED491E706D29BE68B3D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:67E8547BCC78EB68B7EE5552D6C07FED24453C0C74F354C80EE71EBCE1028D2A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C48FFEECA905FA48E298FB8C7579940FE7C54E3EC64F2D40170B097E2FD48C75F478299C87551B0DE5A492E178358659C1E0C87B1FA147951DBD40E41B9B58D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/main.a88fd3a6e06e70670f109fc5cfe967a7.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/* 2024-10-22 */function checkPosition(container){container.each(function(){var actualContainer=$(this);$(window).scrollTop()+.5*$(window).height()>actualContainer.offset().top&&actualContainer.addClass("is-visible")})}function drags(dragElement,resizeElement,container,labelContainer,labelResizeElement){dragElement.on("mousedown vmousedown",function(e){dragElement.addClass("draggable"),resizeElement.addClass("resizable");var dragWidth=dragElement.outerWidth(),xPosition=dragElement.offset().left+dragWidth-e.pageX,containerOffset=container.offset().left,containerWidth=container.outerWidth(),minLeft=containerOffset-dragWidth/2,maxLeft=containerOffset+containerWidth-dragWidth/2;dragElement.parents().on("mousemove vmousemove",function(e){(leftValue=e.pageX+xPosition-dragWidth)<minLeft?leftValue=minLeft:leftValue>maxLeft&&(leftValue=maxLeft),widthValue=100*(leftValue+dragWidth/2-containerOffset)/containerWidth+"%",$(".draggable").css("left",widthValue).on("mouseup vmouseup",function(){$(this
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.477461536270912
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:EJTACDQIlF6IG84iDKXh6VODtM6Xw6fWXw6ME5jnh/wHePF4A:6M6xzG84iQhJDtLwsQwijn++Px
                                                                                                                                                                                                                                                                                                                                                          MD5:786EA5BA7B012A38CE55C43E1D187630
                                                                                                                                                                                                                                                                                                                                                          SHA1:33A09D0374EB2B2046AB165C5D0F031A92FBF070
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0D23D5070D5B575C4CE3431B913CABC6513A6C3219E9A210E2D38FEE52B85202
                                                                                                                                                                                                                                                                                                                                                          SHA-512:496FB1397C1367C383C76E359E1948A4B6EAF560D254C8F780EBD50EBC1102B4083A6B8D1BCB6B532A8FB46D5BFA71531BB3B46302F823F66E9366A550C35486
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://buy.tinypass.com/api/v3/anon/assets/sdk-runtime-config.js?aid=SGPIPyCUiM
                                                                                                                                                                                                                                                                                                                                                          Preview:{. "code" : 0,. "ts" : 1729796001,. "client_configurations_dto" : {. "ga_account" : "",. "is_performance_metrics_enabled" : "false",. "performance_metrics_ga_account" : "",. "performance_metrics_track_only_aids" : "[]",. "msqa_client_id" : "". }.}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1251
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.43076853772861
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                                                                                                                                                                          MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                                                                                                                                                                          SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                                                                                                                                                                          SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 6314 x 2237, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):901694
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.890312040041369
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:ATgmkmTw7lWQTmeNA+r0i2T98DYy7IHJMEkF8tGczeaaH3XnaFqxON1uWAmFJ5Lg:AUdrEQTmeNAcmkIHJR+b3EkSAHGLPkF
                                                                                                                                                                                                                                                                                                                                                          MD5:DE8541D31491E1ABB70DC1BA1DDF0259
                                                                                                                                                                                                                                                                                                                                                          SHA1:9E02D7F4318D497C286158F5139AD86AA9F5CC22
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2F29DF9850E8DDC72608429F56716F1E2ECDAABECB3A2B4724DB561DF08886E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:CC97F082B233DE57AE2E3DEF4C509156230E284F4F3FDA0654F056611C1E35B92CCA03B4EE78E5F8A330D5A2B2F22F93D1E58205DC190E442DF17E79C186DEA8
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/7b/55/2af85cf246c78ee1058a97890710/politico-pb-cms-header-v2.png
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................H....pHYs...#...#.x.?v.. .IDATx...?pS....B...........\..zI...[/......l...u......d...x.6.>.?8.......XW..y...v.#.{.u..........$........................F^.%.........................P........................@&.*........................2!T....................................................L.U........................dB......................... .B.....................................................P........................@&.*........................2!T....................................................L.U........................dB......................... .B.....................................................P........................@&.*........................2!T....................................................L.U........................dB......................... .B.....................................................P........................@&.*........................2!T....................................................L.U.................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:HhCkuLaY:HUkuLaY
                                                                                                                                                                                                                                                                                                                                                          MD5:01DB194D7AC2234111246AFB6640A464
                                                                                                                                                                                                                                                                                                                                                          SHA1:80F41CB7B73F34B54FAC95B8636DF5A68F7DF99E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:055C796B29A7286F1166F61819897E8E7103116350E065FB87676B5F04944984
                                                                                                                                                                                                                                                                                                                                                          SHA-512:00FC295201B640AC88FAC898B90504296BF2376C4C03FDE6C06D1E6FBBE841CBFB9FA8B7965F51ED8817E34B1A6B580756E2F08300FA93F62CE513AD5C4DCDFA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmjnO5fNj4iYhIFDVNaR8USBQ2lkzYk?alt=proto
                                                                                                                                                                                                                                                                                                                                                          Preview:ChIKBw1TWkfFGgAKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.261301029168016
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:LUfQ2pHWiR8HVjROE9HSxmQqyRHfHyI:x2pHDKcElSDPyI
                                                                                                                                                                                                                                                                                                                                                          MD5:806699ED4BB65178112F5BAD2242C52D
                                                                                                                                                                                                                                                                                                                                                          SHA1:F44771599DB97A9EA255845DC886AE69EC293024
                                                                                                                                                                                                                                                                                                                                                          SHA-256:6595E4AA67EA4D50268F53193CBE84B2201B3130DC15F690165007BDB829E068
                                                                                                                                                                                                                                                                                                                                                          SHA-512:01FD5927CB4F6A6C1EA7B91F9ADD3F39AB3CC936FC06D806BF0A7A656E008F4281A96B7F8A850D8D470E8DF832B95A539836D734DC19D33B9946C31C948839FA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59491), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):59491
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.529338762187551
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:f/xUFDfbBMisXdzU22aTJRj8/F3r3mVjB0QZ1TnRp9juen3K:f/xdeF3rq9jbK
                                                                                                                                                                                                                                                                                                                                                          MD5:03A90C3D71CEBDF501DCE9AA78F1317D
                                                                                                                                                                                                                                                                                                                                                          SHA1:FEAA6DEC13DD5194B14A777ED7CDCA76C48F062F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E10443BFD84FCC5CE6BECBD21679D4103103AED1FC4CEBADA63AE1EEC0760AB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:00791572F66E372915455560A88623E8794A4476756339033D077ECB3A63FB7839906858C2F84ABDDF0D6DC84CEA177B9D56B6FDD29675D26CB6B69749DD6567
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(()=>{var Ze=Object.defineProperty,et=Object.defineProperties;var tt=Object.getOwnPropertyDescriptors;var $e=Object.getOwnPropertySymbols;var st=Object.prototype.hasOwnProperty,rt=Object.prototype.propertyIsEnumerable;var Qe=(o,e,t)=>e in o?Ze(o,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[e]=t,qe=(o,e)=>{for(var t in e||={})st.call(e,t)&&Qe(o,t,e[t]);if($e)for(var t of $e(e))rt.call(e,t)&&Qe(o,t,e[t]);return o},ze=(o,e)=>et(o,tt(e));var a=(o,e,t)=>(Qe(o,typeof e!="symbol"?e+"":e,t),t);var z=class{eventName;listenerId;data;pingData;constructor(e,t,s,r){this.eventName=e,this.listenerId=t,this.data=s,this.pingData=r}};var K=class{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppMode
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8104), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8104
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7636448151894815
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:hyxt//B2j27nK47oi5WMhU9thFsP6bQiCh4bk0LezncLVLzgAXN1koOtIXnHmqv:Mx1/rK47oi4CUvY6pkJ0tXCCXHmqv
                                                                                                                                                                                                                                                                                                                                                          MD5:5F8EB79B02980684B24275AC2D535F30
                                                                                                                                                                                                                                                                                                                                                          SHA1:607EF7ADEE4BB9C17B039A493A772BB9D1E5D57B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:86C2F3905239352F5B3B03E95701F629790AF05478877C4222BFC1DD3B644A6B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6856C43F7C1157FAD48A98C6A4A5B7634F764A3981423AD4A572518910718E383BA2AD78620E3EED39B0440B9D73FBFA2D828D17ED66C1621936643428D19923
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.politico.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?
                                                                                                                                                                                                                                                                                                                                                          Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(494))/1*(parseInt(U(496))/2)+-parseInt(U(534))/3*(-parseInt(U(474))/4)+-parseInt(U(507))/5+-parseInt(U(548))/6+parseInt(U(487))/7+parseInt(U(532))/8+parseInt(U(466))/9*(-parseInt(U(536))/10),g===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,885872),h=this||self,i=h[V(556)],j={},j[V(502)]='o',j[V(554)]='s',j[V(551)]='u',j[V(511)]='z',j[V(560)]='n',j[V(465)]='I',j[V(464)]='b',k=j,h[V(515)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=n(D),g[a0(522)][a0(458)]&&(H=H[a0(524)](g[a0(522)][a0(458)](D))),H=g[a0(504)][a0(559)]&&g[a0(550)]?g[a0(504)][a0(559)](new g[(a0(550))](H)):function(N,a1,O){for(a1=a0,N[a1(535)](),O=0;O<N[a1(555)];N[O]===N[O+1]?N[a1(452)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(513)][a0(469)](I),J=0;J<H[a0(555)];K=H[J],L=m(g,D,K),I(L)?(M=L==='s'&&!g[a0(541)](D[K]),a0(553)===E+K?G(E+K,L):M||G(
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):57671
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                                                                          MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                                                                          SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64743)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1364619
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.662870581057166
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:0qHbhyxlAyQ063r4h1GZ9weuGYs2J4Gp3sOs/WnWx2iyQXUBhcswfmmXiu:b7hyxlAyQ063r4h1GZ9tYs2J4Gp3sOsJ
                                                                                                                                                                                                                                                                                                                                                          MD5:D281DCA835DA29F48DCC0E983C36BE37
                                                                                                                                                                                                                                                                                                                                                          SHA1:43A106ECA46CDA3B0E2281228A8FA059A6840946
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE6D85958B278446FFF486FE053E20D58F87285BFBB4815183701E176BBA18E9
                                                                                                                                                                                                                                                                                                                                                          SHA-512:462894673D862FF836BD738223109D128E771D91AA2B22B505B3A70CC4FEC7C6BA8CDAFACF5C0A90295865EE133590255134C4AE77DD8472C808BDB95AC0A172
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){const n=document.createElement("link").relList;if(n&&n.supports&&n.supports("modulepreload"))return;for(const u of document.querySelectorAll('link[rel="modulepreload"]'))o(u);new MutationObserver(u=>{for(const c of u)if(c.type==="childList")for(const f of c.addedNodes)f.tagName==="LINK"&&f.rel==="modulepreload"&&o(f)}).observe(document,{childList:!0,subtree:!0});function r(u){const c={};return u.integrity&&(c.integrity=u.integrity),u.referrerpolicy&&(c.referrerPolicy=u.referrerpolicy),u.crossorigin==="use-credentials"?c.credentials="include":u.crossorigin==="anonymous"?c.credentials="omit":c.credentials="same-origin",c}function o(u){if(u.ep)return;u.ep=!0;const c=r(u);fetch(u.href,c)}})();/*!. * Vue.js v2.7.14. * (c) 2014-2022 Evan You. * Released under the MIT License.. */var Fn=Object.freeze({}),Kt=Array.isArray;function Ut(t){return t==null}function ut(t){return t!=null}function Ne(t){return t===!0}function NI(t){return t===!1}function Ha(t){return typeof t=="string"||ty
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65435)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):117643
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.344120696959336
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:yb6sjGH93+gsT68sk/jYpQUILYNak+SSa4UcOmPoqzVSDgY:3x+gC/nLYNFr4UcOm5zVST
                                                                                                                                                                                                                                                                                                                                                          MD5:8850BF3E65E8049DFFD65844347535A0
                                                                                                                                                                                                                                                                                                                                                          SHA1:038AE35BD3130CB3325BD7A76120795D8535D517
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4AEC7DF65BC42DA92CFB2641FED0A71FF2432E7DBD7AA0E76D7E8DEE5597F90C
                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDBFC61BC5C444F0065DD96A3C9EE9B8037FDED7C0493B9A76E78F4DECBB4ACAC37637F4DCA7310EA0C86B852A1CEDFF7DAD0283A737550CD167E84949DF90B2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cxense.com/cx.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Piano Browser SDK-cx@2.8.82.. * Copyright 2010-2024 Piano Software Inc.. */.!function(){window.cX=window.cX||{};var e=window.cX;window.ari=window.ari||{};var t,n,r,i,o,a=window.ari,c=function(e){var t=new Date,n=function(e){e&&t.setDate(t.getDate()+e)};if(e instanceof Date)t=e;else if("number"==typeof e)n(e);else{var r=e,i=r.days,o=r.minutes;n(i),o&&t.setMinutes(t.getMinutes()+o)}return t},s=function(e){var t=e.replace(/\+/g," ").replace(/^\s+|\s+$/g,"");try{return decodeURIComponent(t)}catch(e){return t}},u=function(e){return 0===e.indexOf('"')&&(e=e.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\")),s(e)},l=function(){var e=function(e,t,n){var r=void 0===n?{}:n,i=r.path,o=r.domain,a=r.expires,s=r.secure,u=r.samesite,l=r.raw,d=r.priority;return(l?e:encodeURIComponent(e))+"="+(l?t:encodeURIComponent(t))+(a?"; expires=".concat(c(a).toUTCString()):"")+(i?"; path=".concat(i):"")+(o?"; domain=".concat(o):"")+(s?"; secure":"")+(u?"boolean"==typeof u?"; sameSite":"; sa
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                                                                                                                                          MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                                                                                                                                          SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                                                                                                                                          SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://load77.exelator.com/pixel.gif
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11133
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                                                                                                          MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                                                                                                          SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                                                                                                          SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                                                                                                          SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6968929824182477
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                                                                                                                                                                                                                                                          MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                                                                                                                                                                                                                                                          SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):57671
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                                                                          MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                                                                          SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://thrtle.com/insync?vxii_pid=10071&vxii_pdid=398508b1-9255-11ef-94d2-155663afada3
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64743)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1364619
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.662870581057166
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:0qHbhyxlAyQ063r4h1GZ9weuGYs2J4Gp3sOs/WnWx2iyQXUBhcswfmmXiu:b7hyxlAyQ063r4h1GZ9tYs2J4Gp3sOsJ
                                                                                                                                                                                                                                                                                                                                                          MD5:D281DCA835DA29F48DCC0E983C36BE37
                                                                                                                                                                                                                                                                                                                                                          SHA1:43A106ECA46CDA3B0E2281228A8FA059A6840946
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE6D85958B278446FFF486FE053E20D58F87285BFBB4815183701E176BBA18E9
                                                                                                                                                                                                                                                                                                                                                          SHA-512:462894673D862FF836BD738223109D128E771D91AA2B22B505B3A70CC4FEC7C6BA8CDAFACF5C0A90295865EE133590255134C4AE77DD8472C808BDB95AC0A172
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://player.simplecast.com/assets/index.19db30f1.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){const n=document.createElement("link").relList;if(n&&n.supports&&n.supports("modulepreload"))return;for(const u of document.querySelectorAll('link[rel="modulepreload"]'))o(u);new MutationObserver(u=>{for(const c of u)if(c.type==="childList")for(const f of c.addedNodes)f.tagName==="LINK"&&f.rel==="modulepreload"&&o(f)}).observe(document,{childList:!0,subtree:!0});function r(u){const c={};return u.integrity&&(c.integrity=u.integrity),u.referrerpolicy&&(c.referrerPolicy=u.referrerpolicy),u.crossorigin==="use-credentials"?c.credentials="include":u.crossorigin==="anonymous"?c.credentials="omit":c.credentials="same-origin",c}function o(u){if(u.ep)return;u.ep=!0;const c=r(u);fetch(u.href,c)}})();/*!. * Vue.js v2.7.14. * (c) 2014-2022 Evan You. * Released under the MIT License.. */var Fn=Object.freeze({}),Kt=Array.isArray;function Ut(t){return t==null}function ut(t){return t!=null}function Ne(t){return t===!0}function NI(t){return t===!1}function Ha(t){return typeof t=="string"||ty
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31150)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):106467
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.628605505296505
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:5ku9Zq0wNYKp1dXTSmJ5EIDmWGj6tX3u8QAEaQDhTME:rZq0uz2UaHX7pME
                                                                                                                                                                                                                                                                                                                                                          MD5:0B3B2E3FE5A6BD91D50D058AD4F3B49B
                                                                                                                                                                                                                                                                                                                                                          SHA1:7F79E1B933CF678DC96E8203785522E42C3E66BA
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF28CE47548482C87665A6A385F5820D0625E6C7A492E4496DEDC991733C257F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:4B48EB3655D6721FE689A1BE5EA67523F603CB851C2927A115A15AFECB9EDDE20BB83E38C04289FEAABAA95AD16CD9A88B251465E3DCD29393B287983B3E34BD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                                                                                                                                          MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                                                                                                                                          SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl4VDn8g14o0BIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                                                                          Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32341)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):96381
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.38156916982579
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:EPpEy5BMibZGOj/bEe8v+/UWf4IhvAuCh/jqkODZ2D5N9Rag0MOIdSZAgtgoX5Yn:bIO/e2D5c4LgtImLja98HrK
                                                                                                                                                                                                                                                                                                                                                          MD5:8FC25E27D42774AEAE6EDBC0A18B72AA
                                                                                                                                                                                                                                                                                                                                                          SHA1:B66ED708717BF0B4A005A4D0113AF8843EF3B8FF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B294E973896F8F874E90A8EB1A8908AC790980D034C4C4BDF0FC3D37B8ABF682
                                                                                                                                                                                                                                                                                                                                                          SHA-512:87D90A665C15D71AC872BD8BC003D9863964C7EC7ADA6370B902B93C0BBD7770FE25730D946C7C6A465BAA95EFA74BC0E78AF3F83AEA615AF35060CC8702A6C1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m="1.11.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functio
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14252
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.130142639793053
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QozUiniDMnp9tUk1RYSFAYwEhRjUu9RFi7cRk5aiNcaBO8K6VaeHE6YOEt7Vgy7p:QYX6SR29wawRwdg
                                                                                                                                                                                                                                                                                                                                                          MD5:E7D9FB66D06D483840B080E301670768
                                                                                                                                                                                                                                                                                                                                                          SHA1:7D64B5B6BC0F7E7D7322519DC95A0BAC49475FBE
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1F1FF1D4628A7D449F3C38CC7649474C9BE793C0D36341B4BD3488BD8251DAA3
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0126B5A40828483807FB6965EFD3AD49F8D20804C2282500D4C4FF7993F17F1007B4EC403B8DC1D6475540D3E1495C840083F2BEAABC8748CB1A12C051083125
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function($, win, undef) {.. var $win = $(win),. doc = win.document;. . // Standard plugin structure.. $.plugin2 = function(name, methods) {. var CLASS_NAME= 'plugin-' + name,. OPTIONS_DATA_KEY = name + '-options';. . methods._mergeOptions = function(options) {. return $.extend(true, { }, this._defaultOptions, options);. };. . methods.closestInit = function() {. var $init = this.$caller.closest('.' + CLASS_NAME);. return $init.length > 0 ? $init : $(doc);. };. . methods.option = function(key, value) {. var $init = this.closestInit(),. first;. . if (typeof key === 'undefined') {. first = $init[0];. return first ? $.data(first, OPTIONS_DATA_KEY) : null;. . } else if (typeof value === 'undefined') {. first = $init[0];. return first ? $.data(first, OPTIO
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15552
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):75
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.1799187320237925
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:0DVUfQ2pHWiR8HVjROE9HSxmQqyRHfHyh:0D72pHDKcElSDPyh
                                                                                                                                                                                                                                                                                                                                                          MD5:3CD0CF0AB64A3DD3056A55F1A0CBC223
                                                                                                                                                                                                                                                                                                                                                          SHA1:83F2AA777D84B82133FD173A66AA3A0A697A2943
                                                                                                                                                                                                                                                                                                                                                          SHA-256:BC5E155E599E5CBD22CFD1872D3387ED1A1C80B7FA087F32F5F1834B73925D8E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:34389ACACD2B378404387D2AAD89CA298BD8DEFF2D0FDA3DCDDDC6E8D60DE88B98633200DC7CFF40565E19FE7398CA6F93A65D820AF97C655C183B731E81F504
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location/dnsfeed
                                                                                                                                                                                                                                                                                                                                                          Preview:dnsfeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"})
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):557225
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.682542013673887
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OgpQyxlMBfak0xzcDYXR1iFPlXmN8gQxDtX5ZidRuUWWIlRoPlh5ZVgJP/pFUvR:Ogiy/MyxzPv+PlJ8dYUWllRqa0
                                                                                                                                                                                                                                                                                                                                                          MD5:1D3C12EF7348978206413B2C985D0E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43655
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.427868224910992
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:tFbHcWLcf+pQewoFCQ5rrBG1/EvBL6OqdFYP:3zcWL2ewMz41cv1qdWP
                                                                                                                                                                                                                                                                                                                                                          MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                                                                                                                                                                          SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                                                                                                                                                                          SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                                                                                                                                                                          SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1348
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.411290197911605
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:kIc2FzT37TzHRZ+tA9KvPhd2PPUPhhYopUjWHWrQoPBLhnYjC/geSXQ457RDzwAb:1ciTjx8yYvpd23Up6u2TZLYj3ewhb
                                                                                                                                                                                                                                                                                                                                                          MD5:016AEEC8BFF4EB551645E2B80E4A31A8
                                                                                                                                                                                                                                                                                                                                                          SHA1:6215A34B27BDD4E70D642D78D3ABBDEE6FFC0B8B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:05AA0CDE89FD727B7F8CEABE8DD2E003D173556B15DA9579DEB96EB015902E3B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2145725652E6DF4B9A0DDDC6BC3933DBDCEA6C1011E324A491E9838B7A9AA4C3329BA4D5E4BB828C029FFB99666825D20D2B4B14B9DC4FF1F3703C3776BE366
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://bcp.crwdcntrl.net/pixels?src=LTJS&s=41%2C106%2C12%2C78%2C31%2C58&c=2641&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.149%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.149%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D
                                                                                                                                                                                                                                                                                                                                                          Preview:<html><body><div><img src="https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0" width="1" height="1"/><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=f8a756351718afec90184372b6b9afed&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D&ch=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.149%22%7D%2C%7B%22brand%22%3A%22Not%3BA%5Cu003dBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.149%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D" width="1" height="1"/><img src="https://tags.bluekai.com/site/5907?limit=0&id=2d7443e1b31409e637ea4023a2e5d2f4" width=1 height=1><img src="https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=f8a756351718afec90184372b6b9afed" width="1" height="
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32341)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):96381
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.38156916982579
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:EPpEy5BMibZGOj/bEe8v+/UWf4IhvAuCh/jqkODZ2D5N9Rag0MOIdSZAgtgoX5Yn:bIO/e2D5c4LgtImLja98HrK
                                                                                                                                                                                                                                                                                                                                                          MD5:8FC25E27D42774AEAE6EDBC0A18B72AA
                                                                                                                                                                                                                                                                                                                                                          SHA1:B66ED708717BF0B4A005A4D0113AF8843EF3B8FF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B294E973896F8F874E90A8EB1A8908AC790980D034C4C4BDF0FC3D37B8ABF682
                                                                                                                                                                                                                                                                                                                                                          SHA-512:87D90A665C15D71AC872BD8BC003D9863964C7EC7ADA6370B902B93C0BBD7770FE25730D946C7C6A465BAA95EFA74BC0E78AF3F83AEA615AF35060CC8702A6C1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/1.11.0/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m="1.11.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functio
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11721
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9299463778031476
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:LKdY1Ut/ouaLxo6NorqLbOjaTHZPoKpiq/0HKTHSE+:OYOlTanXAJ
                                                                                                                                                                                                                                                                                                                                                          MD5:083D2DEE7457B7798D2794C114793FBB
                                                                                                                                                                                                                                                                                                                                                          SHA1:24C73AE1B81ADF3B89B2415CA703E26758F6F1AD
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0771CBE7B257825ABBA36E4DC55E12BCE2276291FB7DEF4B2DF0665D473C1856
                                                                                                                                                                                                                                                                                                                                                          SHA-512:32C11F05422615180C122A0177F9384BAF31EEB10556CF08E5E6BD61B68ECDE4AE5D67FDB28703D3FCA475A4B385F765BC54D34CCB9085FFCEC494EEC6BB5AB9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/js/website/shared/libraries/jquery-frame.24088515c18da4746e08f56627628e0f.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/** Inline FRAME/IFRAME replacement. */.(function ($, win, undef) {.. var $win = $(win),. doc = win.document,. formTargetIndex = 0;.. $.plugin2('frame', {. '_defaultOptions': {. 'frameClassName': 'dari-frame',. 'loadingClassName': 'dari-frame-loading',. 'loadedClassName': 'dari-frame-loaded',. 'bodyClassName': 'dari-frame-body',. 'setBody': function (body) {. $(this).html(body);. }. },.. '_init': function (selector, options) {. var plugin = this,. $caller = plugin.$caller,. frameClassName = options.frameClassName,. loadingClassName = options.loadingClassName,. loadedClassName = options.loadedClassName,. bodyClassName = options.bodyClassName,. findTargetFrame,. beginLoad,. endLoad,. loadPage;.. // Finds the targe
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39650)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42062
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2136047358249975
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:No9OpeT9eKAioVuGM+nCZX+z9t0Ki+rRVHdvYf:2Iexij3tGQYf
                                                                                                                                                                                                                                                                                                                                                          MD5:EB272A9E97633184B23EFABA396BA028
                                                                                                                                                                                                                                                                                                                                                          SHA1:3A0155E6409375E48B8CE9A2FAA68DFA919FCF6E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:9D3B1BB326F5A666837BCAB4C8BF4999E7414CF00EB212FD4834580398EB04F1
                                                                                                                                                                                                                                                                                                                                                          SHA-512:63DB817648B89E5B4523F151F1DB69C6E4144765C623ADA8120FA51B85D63EE097DE5D713E08B7771087D174665FC2FDF6824853B245459132014E9D2EA98468
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview: (function () {. tp = window["tp"] || [];.. /* Checkout related */. /**. * Event properties. *. * chargeAmount - amount of purchase. * chargeCurrency. * uid. * email. * expires. * rid. * startedAt. * termConversionId. * termId. * promotionId. * token_list. * cookie_domain. * user_token. *. */. function onCheckoutComplete(data) {. }.. function onCheckoutExternalEvent() {. }.. function onCheckoutClose(event) {. /* Default behavior is to refresh the page on successful checkout */. if (event && event.state == "checkoutCompleted") {. location.reload();. }. }.. function onCheckoutCancel() {. }.. function onCheckoutError() {. }.. /* Meter callback */. function onMeterExpired() {.. }.. /* Meter callback */. function onMeterActive() {.. }.. /* Callback executed when a user must login */. function onLoginRequired() {. // this is
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29256), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):29256
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.185761853902818
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:66Yi+P9eDk93G66cH+i02f6crFr8rfZgGKnuzZk2JWil:6dVT3V6cZwu25l
                                                                                                                                                                                                                                                                                                                                                          MD5:DE8BF022C2BF5CE249DF05AD4014D860
                                                                                                                                                                                                                                                                                                                                                          SHA1:A59EE51ADB30E3C233784E7F9199441388A8D5B4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:01445315D759A36F99C86D4251AB8ECCC0BBA7E7C4FD7EBC09AEEF075D001B93
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F6D74CDF79687A5208AD61BE4B2EBF6EC7C1255AF5FA0D7DFF2DCC5559057B3C630A0B1A2E619A203F95C24286918FA42B1F3E27F35D58FE3DC9B92B81EF3EC9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/core-header.min.4e94fa351e352c5bd90b538733ecf57d.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=94)}([,,function(e,t,n){"use strict";var r=n(12),o=Object.prototype.toString;function i(e){r
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (675)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12355
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.195532785132382
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:9wmlc6pO/36BaFL9mKsWk/mP2ykv8usyE:zcGOP6BaFL9mKsWk+P2m+E
                                                                                                                                                                                                                                                                                                                                                          MD5:D172B9938B569132F25A93A4D2678082
                                                                                                                                                                                                                                                                                                                                                          SHA1:C2045A12FA44C3D23EA18B367813F02D83FAC6B1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:80554F2093DD187A211165518257EB6FF547986B6C3A92854A6F8558313144AB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED117C9C8DB62915DF30564CA0F1CE7A8CA3EDA2F6208132A03A5F9B17F99106B678F3F0CD6688911CF45AAA09889957A89D7EB6884DD3C2D0468D8502D45CB6
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/opt-out/otCCPAiab.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var activeGroupsAreLoaded=false;window.__uspapi=function(command,version,callback){function getCookie(name){var cookieName=name+"=";var theCookies="; "+document.cookie;var cookieArray=theCookies.split(';');for(var i=0;i<cookieArray.length;i++){var cookie=cookieArray[i];while(cookie.charAt(0)===' '){cookie=cookie.substring(1,cookie.length);if(cookie.indexOf(cookieName)===0){return cookie.substring(cookieName.length,cookie.length);}}}.return null;}.var privacyCookieVal=getCookie('usprivacy');var privacyObject={"version":version,"uspString":privacyCookieVal};var validPrivacyString=false;if(privacyCookieVal!==null){validPrivacyString=true;}.function getUSPData(){callback(privacyObject,validPrivacyString);}.if(command.toLowerCase()==='getuspdata'){getUSPData();}};function addUspapiFrame(){if(!window.frames['__uspapiLocator']){if(document.body){var body=document.body,iframe=document.createElement('iframe');iframe.style.display='none';iframe.setAttribute('style','display:none;heig
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153126
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.236623403744368
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:AZ7N5v0W5ZnBlxvHH5fGZuTDOO8Nl08SZ6qgp4foN2tPYcHSn17LK1w+6md2N2dX:AZLA3DNbc6qgL3KZ6mTMTG/8EdlN
                                                                                                                                                                                                                                                                                                                                                          MD5:7E54656431B521F5E723915AED67CE3A
                                                                                                                                                                                                                                                                                                                                                          SHA1:ADC4F3025224E12D85475457A014AAF8E07274D1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8F810E22FE4158A37E5173A63B137357EF670BBDA436CE1726312FC04F0C7F8B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:335502FF8C251259A6C5E915826D62913F3C042F96BF7158D2091D8D4E1C7F5BF0EE4684B3B662DF467FC29FBA6DD2B6B398BC9544704A319B5404074F7A3FDF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function s(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,s),i.l=!0,i.exports}s.m=e,s.c=t,s.d=function(e,t,a){s.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},s.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},s.t=function(e,t){if(1&t&&(e=s(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(s.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)s.d(a,i,function(t){return e[t]}.bind(null,i));return a},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,"a",t),t},s.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},s.p="/",s(s.s=150)}({150:function(e,t,s){"use strict";s.r(t);s(99);var a=s(63),i=document.querySelectorAll
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.584938339942671
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:E+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwsSDuExjGx:E+5AQHAray48f5JMYHIq5Du9
                                                                                                                                                                                                                                                                                                                                                          MD5:E10413B064B0B3448FF24B4CFD21730B
                                                                                                                                                                                                                                                                                                                                                          SHA1:6FFD5139E9C92910570B6D4CF78CC2DA458BFF13
                                                                                                                                                                                                                                                                                                                                                          SHA-256:911547E9689A93D619787DBFB486CE0671FF609C361913B924E41D1375628CD0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D305086A71A3A904B670C69E007DCA0CA367FE3C24E3F13C2B86E7834DC2A7EE61C9E518D1A75A799525EC91E44A7564E5FA8AAA8300025E782F0F1A4C09CE77
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/*1729807522,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1575)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24339
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.521094158402678
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:YZHk8fzwjQ69ZF2jNXS9LwRInHYHE/3/peBz4okGEIs3PA+M5mXTwRESsz042:IkVjT/2JoPHYkvpEzT9s/SNl
                                                                                                                                                                                                                                                                                                                                                          MD5:23E0F4D2BB9C214E1682058F133BD258
                                                                                                                                                                                                                                                                                                                                                          SHA1:C4A0409A1B85BB1EA2B0CE16CE1A57CE8E4EF49D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:28B614CC061632A0D8CB17953FC9342CE119EF471B3FF02C2379881A031A185B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:323B66D623AB5F5FD95EA144DDDEAC032B6E3E2C51BB7015B3172F1D0B021C31F99F157DD1332F2A7882A51AE1E8C7C6D14F2C3D45082EB6596C5030D2023F96
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.chartbeat.com/js/chartbeat_mab.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var g=void 0,m=true,n=null,o=false,p=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b};function ba(a){a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/"[^"\\\n\r\u2028\u2029\x00-\x08\x10-\x1f\x80-\x9f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3681), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3681
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.072238510585731
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:66aZYht9/EVFeNCLHQ7eie+UNgeKMeEzONHVBLMNJKzEtpOe20EKjcasNdh:6pZYht9WeNCLqDXUOIrCHSJjtke2BKzY
                                                                                                                                                                                                                                                                                                                                                          MD5:BAE052F8EB7283808476E3C3EE4428DF
                                                                                                                                                                                                                                                                                                                                                          SHA1:92EAA33E328EA2E4CBCAD96D13796B3AE59ADAEF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:742A16FCC54948AA9E4A84B2BBEBC508E78446907C8CF5CE936EA5D335D85133
                                                                                                                                                                                                                                                                                                                                                          SHA-512:44751F5B84AA00F82BBC7CCB5420B3365998B1A206AB116D4D7DE0BD7CB390AA300C5472B62F989D39C8B2A484A68C7BE829BEDF1BC6F71A98DB0B93089FC9AF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(l){function d(t){t.preventDefault();var e,i="is-active",t=l(this).parent(".menu").attr("data-menu-group");t?(t=l('.menu[data-menu-group="'+t+'"]'),e=l(this).parent(".menu"),t.each(function(){l(this).is(e)?l(this).toggleClass(i):l(this).removeClass(i)})):l(this).parent(".menu").toggleClass(i)}window.priorityVisibility=function(){var t=l(".priority-origin > .priority-item"),e=l(".priority-nav > .priority-item"),i=l(".priority-parent"),a="is-hidden";t.each(function(){window.currentViewportWidth>=l(this).attr("data-reveal-at")?l(this).addClass(a):l(this).removeClass(a)}),e.each(function(){window.currentViewportWidth<l(this).attr("data-reveal-at")?l(this).addClass(a):l(this).removeClass(a)}),i.each(function(){0===l(this).find(".priority-origin > li:not(.is-hidden)").length?l(this).addClass(a):l(this).removeClass(a)})},window.priorityClone=function(){var t,e,i,a=l(".priority-nav"),n="";a.each(function(){for(t=l(this).find(l(".priority-origin > .priority-item")),e=0,i="";e<t.length;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                                                                                          MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                                                                                          SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.160912934538833
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:R1z4nPWNnR6IMI+wB/emvQ19IwQJU5NTzTXrn5aJffpIt3xTJsMvo:R1cnP4ReIZB/p61QJU5NTzTXNaJffpIE
                                                                                                                                                                                                                                                                                                                                                          MD5:F2ADF3A449B96BE929CC104B043EC60E
                                                                                                                                                                                                                                                                                                                                                          SHA1:E21FEE0CA18D592516C10405AC9291BBB272C8D4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:BF729E76E1BEDB8CFB6D2973C29C5CE7F0659D96E29178006168CF9C7090DC61
                                                                                                                                                                                                                                                                                                                                                          SHA-512:888F23C0FE902E9AE14A23EEA23F50788E4A5F29287D3BE17F2EAE878D63C3AA10A6A666CF3EF91FF323EE35C21D357BF544C172B6A4F74FCBD267F60D97E8BF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/politico/main/prod/utag.131.js?utv=ut4.46.202401052156
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.131 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47672
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4016434300784555
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                                                                                                                                                                                                                          MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                                                                                                                                                                                                                          SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                                                                                                                                                                                                                          SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit
                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21756), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21756
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.769122522678095
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ud8C4hGojhmCy7qGAVsq1nwGfg4xqsQMPNE:/6J
                                                                                                                                                                                                                                                                                                                                                          MD5:C925A552257F078897064317827D0BC7
                                                                                                                                                                                                                                                                                                                                                          SHA1:091963D2C8C8D7301932F1BFB38BED997108AD18
                                                                                                                                                                                                                                                                                                                                                          SHA-256:29733CA80FAD429EB7E4BB7F028CD176D9EE5A5427D09CAEC143E5030CB1005F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8E26FC9B12F420E40E3D1D6F422AAD760F9E7C39DE7031987BB36294427E0513DC10A0E40D82187157E664DE875F8224AF94F24FA895F85D2D2889201723868D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:700}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-foot
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=150684&time=1729808007901&url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328
                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 21 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.035372245524404
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlCt2Xlikxl/k4E08up:6v/lhPv1ik7Tp
                                                                                                                                                                                                                                                                                                                                                          MD5:A1A4C070B3065A478B69D6D5E0A879CC
                                                                                                                                                                                                                                                                                                                                                          SHA1:6B98A0C15F9311E274F921629B3AC7BF27AFB1A5
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0CFD6CA57D3ECDBE7259B9EAE38051195B3A08B2CD0A49B45E069BDB0592F5D6
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8AE8D97E96917E4F1916F28E690C471129ADCC679F255674BA05D9F111D8C12F2576EA0FA5A405A6ABB4F6154F22898126A7E9273BBE3B05D7CAE332E3EC8477
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......(.......&.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1468
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.8127374225899375
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2jkm94/zKPccA9dbXr8M+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtQ1vSY:VKEcCXrwKo7LmvtUjPKtX7+1vQZ/rLrY
                                                                                                                                                                                                                                                                                                                                                          MD5:2FD5FB715834B05FE67E8F93EC8ECEA9
                                                                                                                                                                                                                                                                                                                                                          SHA1:4C19B7B37F302722227690209B1173A57BD075AC
                                                                                                                                                                                                                                                                                                                                                          SHA-256:53CB68B185B69BDD27CA5DFFF290E766CD79DCAAD32DC932889342A525A818ED
                                                                                                                                                                                                                                                                                                                                                          SHA-512:89739B1FAF4CF39461C3B127416B1F5AB05893A98B158942D44274E55C0B7F3803B1A57C482016D9BC35C161DDAC4A59C4719A48FC3AD69B9D1C390E2C0E5166
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/recaptcha/api.js?render=6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV
                                                                                                                                                                                                                                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfS6L8UAAAAAAHCPhd7CF66ZbK8AyFfk3MslbKV');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):492545
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505353913129968
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:VA5U0rj3JPN9su+hhFa+vjfE1HggEnUM6uSwcI1XIUhDvSbrsPZxYzDzrmdX:q5tO7a6gEy2I6TcABxJ
                                                                                                                                                                                                                                                                                                                                                          MD5:557E164EDAF2FFC5443676D2A1C8BBB0
                                                                                                                                                                                                                                                                                                                                                          SHA1:DC7B04C75DB3F2F7BF572E88A51F1564EED15779
                                                                                                                                                                                                                                                                                                                                                          SHA-256:DAD10A832BA51B5DB08691887A58B582022DD25C7849E0DD70F1FF8484D74A2C
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5FF10C849C86BF71D0710279087A8E50E9A3A638C3BD3DEAA04C245A4FEDAC7A81E58BA64CA9DA0ADC2B70427DF6CE842E79EF30BF0A21036EC728AC1CDF252A
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410210101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Da,Ja,
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):93065
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                                                                                                                          MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                                                                                          SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://platform.twitter.com/widgets.js
                                                                                                                                                                                                                                                                                                                                                          Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23843), with escape sequences
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23930
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.42714919475621
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:EqR7eZk8qlPRy4+TWLc2dImKhHQRv9t6A2s7/vINwMViTnGTBKKsomM8LKrY:ENZkblPMud716VKwwIiOKDkDY
                                                                                                                                                                                                                                                                                                                                                          MD5:1CFFDD5C82CD0AFF2F453D352EA5903A
                                                                                                                                                                                                                                                                                                                                                          SHA1:1BA286119EEEC53D6C99E2ED640D75EBD467B244
                                                                                                                                                                                                                                                                                                                                                          SHA-256:20133CC700841EC85F087FF9834A922B482B9135E98574A9AFEBADE4C754558C
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7A625952E55D00A0A8D6B8E075375D27A6AD81A01A615FE430C08FFC56CF62E2745EF09E102EAED4DB35C4A5EDFB439DB64986A11234C3DE70FA7C459214F599
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                                                                                                          MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                                                                                                          SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview://
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6968929824182477
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                                                                                                                                                                                                                                                          MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                                                                                                                                                                                                                                                          SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:"https://secure-dcr.imrworldwide.com/cgi-bin/gn?prd=dcr&ci=us-607362&ch=us-607362_b01_POLITICO_S&asn=POLITICO&fp_id=48q5c1ogbo5bony6si7lcffxktkjn1729808017&fp_cr_tm=1729808017055&fp_acc_tm=1729808017055&fp_emm_tm=1729808017055&ve_id=&sessionId=gp1ipu74g7nown1rnruuyqk6hsa9l1729808017&prv=1&c6=vc,b01&ca=NA&c13=asid,PE72C6984-84A4-4249-898F-414DD7A977DB&c32=segA,NA&c33=segB,NA&c34=segC,NA&c15=apn,POLITICO&sup=1&segment2=&segment1=&forward=0&plugv=&playerv=&ad=0&cr=V&c9=devid,&enc=true&c1=nuid,jff2pigdotl76k2ci5ipgrpk9plxp1729808018&at=view&rt=text&c16=sdkv,bj.6.0.0&c27=cln,0&crs=&lat=&lon=&c29=plid,17298080170457406&c30=bldv,6.0.0.673&st=dcr&c7=osgrp,&c8=devgrp,&c10=plt,&c40=adbid,&c14=osver,NA&c26=dmap,1&dd=&hrd=&wkd=&c35=adrsid,&c36=cref1,&c37=cref2,&c11=agg,1&c12=apv,&c51=adl,0&c52=noad,0&pc=NA&c53=fef,n&c54=oad,&c55=cref3,&c57=adldf,2&ai=POLITICO&c3=st,c&c64=starttm,1729808018&adid=POLITICO&c58=isLive,false&c59=sesid,&c61=createtm,1729808025&c63=pipMode,&uoo=&c68=bndlid,&nodeTM=&logTM=&c73=phtype,&c74=dvcnm,&c76=adbsnid,&c44=progen,&davty=0&si=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&c66=mediaurl,&sdd=&c62=sendTime,1729808025&rnd=571895"
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):469
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.7922692480869005
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:trWj2Vucwjd1tVt4JfvpQdAypeg/oPfbCNyIYIiHA2:taj2Vudjd1tVtwfv/ygg/oPPIYIH2
                                                                                                                                                                                                                                                                                                                                                          MD5:4AE75568F79933DDD450614E1BB659A9
                                                                                                                                                                                                                                                                                                                                                          SHA1:2B3BDB74B6B095A14357C68BBBB9C463609E2660
                                                                                                                                                                                                                                                                                                                                                          SHA-256:24C5E53F5AB16420B4F60B10291DBFD1555B552D137F8EF78A8CE19FF18F7AF5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B70E97B7A226FE9C79BC90478D9168E0FDC5AF0FA8A56EEAB4FD89BAD66B0C764DC0FAB09FECF86D5891D5F7D931A3E4109BBFD1FFFB727810FCF9D9AF638321
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.politico.com/favicon.svg?v=2
                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="260" height="260" viewBox="0 0 260 260" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="260" height="260" fill="#D71920"/>.<path d="M98.2221 208.493H73.125V51.4583H134.545C163.513 51.4583 187.062 75.007 187.062 103.975C187.062 132.943 163.513 156.492 134.545 156.492H98.2221V208.493ZM98.2221 133.524H134.545C150.868 133.524 164.094 120.298 164.094 103.975C164.094 87.6524 150.868 74.4264 134.545 74.4264H98.2221V133.524Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                                                                                                                                          MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                                                                                                                                          SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                                                                                                                                          SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://sb.scorecardresearch.com/p2?c1=2&c2=8298892&cv=2.0&cj=1
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1516 x 629, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):109811
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.925489149495125
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/shMjQMIhZORV6kJtAZA9ILsU/ZLYfzt88888A:/HQM8ZORwkJtARFgt88888A
                                                                                                                                                                                                                                                                                                                                                          MD5:73E097F3BEF5D626F7C4D7DC37C0B6BB
                                                                                                                                                                                                                                                                                                                                                          SHA1:82578317F8B65A87BB7848FAB937FF955FAD3B1A
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8CFD26CA60E22F99EF19A65BAD7E62A919172B2AB293D92A9FFDBC8EEA3710DD
                                                                                                                                                                                                                                                                                                                                                          SHA-512:ECB5248763E2B2271AB6F77C13C43D7F1E55F720D4DFA2EB15115F989B08C5C5E7A9C738F66038F61C2A3EC4389C177F229D1451D50A2AACE5A3626DB550A332
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/52/16/b410aba64dbe807cbbe1f3832dcd/politico-pb-cms-smaller-header.png
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......u......r......pHYs...........~... .IDATx....t..}...F7$........ a...1.N}.....q..I..i..s...&.sN..<..g.8.9....mMN....M.M|M...1qm. ..0`@`....Fsy..7...Hs.f$....U$...?....I>..|~..Q.........S...........`......................................{...........=........y...........<@`........@. ......... ......................................{...........=........y...........<@`........@. ......... ......................................{...........=........y...........<@`........@. ......... ......................................{...........=........y ...........B!k.......N.......5..8g.n.a[..7x[w...WT..r..3......B`.........Nfwu.....Vu.=[W3.0w}O.m..u=.)..s..g.j.s.....u.sp+=..s3:...........<.|d..W..IG.K.-.s.cF]..^!......u..B).=PQn.L.........#.{...../.Wx....;{.......8.6...D"....}).......WH...:gz_..'..D.N.r.+..X...{N.u.......a.x_.......C...@.Q@.....ME.kR=..9....|..&.K..';.k..}.j...-......SX?..o}..#..............(H'..k//s...X....k.^u,..<oH...RSm.+.]...V.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6968929824182477
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                                                                                                                                                                                                                                                          MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                                                                                                                                                                                                                                                          SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://sync.crwdcntrl.net/map/c=10158/tp=TPAD/tpid=70827f57-cbd9-472c-b724-2f34faec6b73
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63875)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):203596
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.43312586399522
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mnTWUmH+vpBICjktjuhDcL6Eihyc/WDLL0k/CMfjX:6WUmexnhDcZihyc/cnCeX
                                                                                                                                                                                                                                                                                                                                                          MD5:2BE1FE7A43EF5BA626AFAB2CEDDFC177
                                                                                                                                                                                                                                                                                                                                                          SHA1:B57366999D60930819A573A239A3175539994E08
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D98CC6E770BF9C71B8758A040222960E918ADB20CC1F71F2296AE4F70256D510
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5CD8D7F74D381406282982A81EAA2A5646E1C1EBE736D686F9ACF54C8811ED96F4F5276216F671AB3775927215C17F3491A9FCE0B367E53E8F09AD6D042582F9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. Nielsen SDK package v6.0.0.673 . (c) 2023 The Nielsen Company .*/./*CryptoJS v3.1.2 License Info code.google.com / p / crypto - js - (c) 2009-2013 by Jeff Mott. All rights reserved. code.google.com / p / crypto - js / wiki / License Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/ or other materials provided with the distribution.3.Neither the name of the copyright holder nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMP
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4036
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                                                          MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                                                          SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2024
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.214003415776005
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:D1az2WNX6IMj5wB/tOQ5f3R+QJUGTK592gwnRYMU:D174XejuB/1fh+QJUGTK5wPRBU
                                                                                                                                                                                                                                                                                                                                                          MD5:9E9CF12182E58BBFF7B9991E7389A9B3
                                                                                                                                                                                                                                                                                                                                                          SHA1:02293D7BD6A0424DE2403E0846770F211DE69EE2
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EAA7BAD7A7464B52C307A390DFC162CF094A3BB9AA530F8B0E94434D38673A68
                                                                                                                                                                                                                                                                                                                                                          SHA-512:04D6F234671F9B50FD79F3522BE95B2A5D4BBFD97A55050D69E7340AD132CA4470537A59901DD0B4FCB90C05F0F000C8834DB39406CEED3B377F476642BEDD03
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/politico/main/prod/utag.96.js?utv=ut4.46.201710161652
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.96 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1863)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):64306
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.539359126351711
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:4PpJicNt8T7jSR06+4DJ8q6+Eywsg61Jku:YNtCSjJ8Ug61N
                                                                                                                                                                                                                                                                                                                                                          MD5:B45BBA9C7A008E20767595F0983C2DF9
                                                                                                                                                                                                                                                                                                                                                          SHA1:398155DFF202464046FD76D52A5CFAA5F8FDAA33
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0FE442C392BA79A12ACFDAC7466B61109511238A1F5590263652C9AA6A1C8D37
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0EAAB88D4D73D735BCB49CF5E971A08E50845CD844FB8974869DAC9E7637200F9C6F5C361FD411C34C1C531DBA50BAE30C025FB547868E43ACAFF53746D1B205
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://apis.google.com/js/platform.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xa};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1632)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1727
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.328903780342396
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:/QgCaVGiDSUZjwkFQTDXfk/JAtcwGlWrB5m8hGWn/DVpLCXxjxErmMf:/Q4W/7QIx
                                                                                                                                                                                                                                                                                                                                                          MD5:381F32132872BFA060A89673B389499F
                                                                                                                                                                                                                                                                                                                                                          SHA1:13A0F102A8255E8F0C935751F63C7D512F0304F7
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1804940BAB9497ACCD774BF71ED5777AC803859C10EFC54E312C4457FC616427
                                                                                                                                                                                                                                                                                                                                                          SHA-512:AD5B2D1685D04AFC689C9539ABE28B297E55B51919F7A52B28831DF76BF52179241DEE54315D60329805409CE634E9BE8F25B3787B679A152E5FC18BDB53D2FA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. Nielsen SDK package v6.0.0.63 . (c) 2017 The Nielsen Company .*/./* GGCMB build v5.5.5.0*/.!function(n){function e(n){void 0!==n.element&&(n.element.addEventListener?n.element.addEventListener(n.eventType,n.func,n.useCapture):n.element.attachEvent&&n.element.attachEvent("on"+n.eventType,n.func))}var t="NOLCMB",i="NOLBUNDLE",c="5.5.5.0";!function(n,e){n[e]=n[e]||{nlsQ:function(t,i,c,r,u,a){return u=n.document,r=u.createElement("script"),r.async=1,r.src=("http:"===n.location.protocol?"http:":"https:")+"//cdn-gl.imrworldwide.com/conf/"+t+".js#name="+i+"&ns="+e,a=u.getElementsByTagName("script")[0],a.parentNode.insertBefore(r,a),n[e][i]=n[e][i]||{g:c,ggPM:function(t,c,r,u,a){(n[e][i].q=n[e][i].q||[]).push([t,c,r,u,a])}},n[e][i]}}}(window,"NOLBUNDLE");var r={Promise:function(n){try{var e=new Promise(function(n,e){});return new Promise(n)}catch(n){}return new function(n){var e=function(n){i&&i(n)},t=function(n){c&&c(n)},i=null,c=null;return{then:function(r,u){i=r,c=u,n(e,t)}}}(n)}};(!n.N
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1863)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):64306
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.539359126351711
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:4PpJicNt8T7jSR06+4DJ8q6+Eywsg61Jku:YNtCSjJ8Ug61N
                                                                                                                                                                                                                                                                                                                                                          MD5:B45BBA9C7A008E20767595F0983C2DF9
                                                                                                                                                                                                                                                                                                                                                          SHA1:398155DFF202464046FD76D52A5CFAA5F8FDAA33
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0FE442C392BA79A12ACFDAC7466B61109511238A1F5590263652C9AA6A1C8D37
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0EAAB88D4D73D735BCB49CF5E971A08E50845CD844FB8974869DAC9E7637200F9C6F5C361FD411C34C1C531DBA50BAE30C025FB547868E43ACAFF53746D1B205
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xa};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31150)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):106468
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.628620849776786
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:5ku9Zq0wNYKp1dXTSmJ5EIDmWGj6tX3u8QAEaQDhTMD:rZq0uz2UaHX7pMD
                                                                                                                                                                                                                                                                                                                                                          MD5:378A49D87EFABE27B33E968F71F40B7D
                                                                                                                                                                                                                                                                                                                                                          SHA1:D3FFD8CFAE743D0CCC6C19F4A876AA3FA69F0221
                                                                                                                                                                                                                                                                                                                                                          SHA-256:475BF45B8DCB47D9C0A95801030DBD11B7852C640051BF852E7EB53EFC7BCBDC
                                                                                                                                                                                                                                                                                                                                                          SHA-512:084874D364EAF87CE293F0511F0985BF22CFAFB5080D52FB6DECA86F56E485A2CA89360B6BC8C8BAFEA7BE1C2E76F8B39BB6381D0CE99569F41900791C17CD44
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1828)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):73076
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446020726026064
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:vAKWjZLzyZdw3dTHDXNGdHXXAOMpt81HRaj/0UZ7BiWT0:sZf3tXSBRfS9i3
                                                                                                                                                                                                                                                                                                                                                          MD5:06A6F687CCAF24DA30633D7B7D99FE5E
                                                                                                                                                                                                                                                                                                                                                          SHA1:BBB6E903661EAEA3D08DDA80948E0FBEBBB7A34D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:88C21E8752F97350E83FFE0610AB69E7D9AEB87B2507DB99CC9ECB8419EE6DDF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:981B9196170A2846B8A8722D25CA42508EC2EA1F628EDBFD863AF5329F7D728016A6CBC6A04CAD51A099DE38D3176C2DF87202329ED9B76471095CAE65520029
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.chartbeat.com/js/chartbeat_video.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var e=void 0,g=true,h=null,j=false;function k(){return function(){}}function m(a){return function(){return this[a]}}function p(a){return function(){return a}}var q,r=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function da(a,b,c){if(!a)throw Error();if(arguments.length>2){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prot
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 14112, version 1.0
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14112
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9836872737755495
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:0eD4ER5UcJqRXLIh2xiOrkujbMKhLtjz2DK:lD4qQtZ8OQmbLLB6DK
                                                                                                                                                                                                                                                                                                                                                          MD5:4CF3230D5609C146C1A665E9C1771EA4
                                                                                                                                                                                                                                                                                                                                                          SHA1:9EA0A9E20AA73A17D7E2D35477E738262660979E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB3C685C2130D7E03FE7CBF48EB88F3857767A8F782FCB1BFFB431B035BD1585
                                                                                                                                                                                                                                                                                                                                                          SHA-512:309146CF8072565CBED8122622F3CAA6FE86A0DB9E0655749CA664547A4C36E51FC07620B1B3137EEBA3F70DCA761E93FCB9A30F8941A2C6FC73CE9F125EF383
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://use.typekit.net/af/19a2f0/00000000000000003b9b0ac7/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO..7 ......b...6.............................?DYNA.q?GDYN.)....`..p.6.$..H....%. ..a3.Z...............!...<..u..J..t.B..S>.,D.[..l...]8`E........l`.'...(6,....-.($.c..#...XP..P,.#....8{yg>...k..........<Z'b.u"N.../..../h.ZM.....5..^....Rxa..p .....A9jsB6.....A_f..U..;9W6.t[{....S..A....$v/..k.%........C.a%.d.....@........`.:.....OR. .(.8. ..P.5..-...x.;6F...f...*.o.#*r5J.*=....g.n.D`....:..U.T..H......-.Zv.^......nY.>.Q.h..r]b5).(..A..2Z.Q/'..-[v.aB.h...Zw.9....s-[.`=".;e...p."}S~..5w.......Np..z...{......-.I[c...\$..#.....h..{.LN.......'$.*.O].,...|......BS...!1....L* ..%.U...+.h.`8.K.......A.y..PF..h..V..i.......`....H......|...$...+Jx@<.. cmz.p....fk.d....# .)2..E.....4D..A.c.H..::..q>.P.D.B..C....!..!...*Ga.$.`.j.......~8.3`38...6.*..;a..ip..)N..8.K..\...+pQ....M....7.0...pG..v..x.../.)<......+.Gx.9....|V|...........{.........f..4.4.f.F3V.q.hVh4.Fc.h.j4..M.V.Y...~...u.h5z....9....pHs.....t.tV.f]..N.I?P.^...f.K...2....s.zp......X
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):215400
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.191542533387168
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:4lUesuyWlTNg6YF9MbTgm2KxZCeKPOGxLbdOp:4luuyWlTNg6f
                                                                                                                                                                                                                                                                                                                                                          MD5:86FCCEEEEAA923AC89CFD5F219679EE1
                                                                                                                                                                                                                                                                                                                                                          SHA1:A0CE1F048007C456E1D60CA2879795B7C7DE0C67
                                                                                                                                                                                                                                                                                                                                                          SHA-256:31DEBCCD6DCA5E924C6FE0A5A4156714F0890A4D5FB028CE2F4DDE529B8BCB2A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D82F1C3E861B72FB990A003124389BB6EFE228BB562E33DD67AC009A7E57FBE7B250E73EF2B159635A6EBE2FAC918225E9517D597AEC69D9C43B1C62E032CA57
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://player.simplecast.com/assets/index.31debccd.css
                                                                                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";:root{--font__wide: "Sequel Wide", sans-serif;--font__sans: "Sequel Sans", sans-serif;--font__mono: "Roboto Mono", monospace;--px_to_rem__62: 4.429rem;--px_to_rem__48: 3.429rem;--px_to_rem__40: 2.857rem;--px_to_rem__32: 2.286rem;--px_to_rem__29: 2.9rem;--px_to_rem__28: 2.071rem;--px_to_rem__26: 1.857rem;--px_to_rem__24: 1.714rem;--px_to_rem__22: 1.571rem;--px_to_rem__21: 1.5rem;--px_to_rem__20: 1.429rem;--px_to_rem__19: 1.357rem;--px_to_rem__16: 1.143rem;--px_to_rem__14: 1rem;--px_to_rem__12: .857rem}:root{--green-50: #003239;--green-40: #006256;--green-30: #008565;--green-20: #80e0ba;--green-10: #e1fcef;--blue-50: #00218a;--blue-40: #004fc3;--blue-30: #0078c0;--blue-20: #5cd8ee;--blue-10: #cbfcff;--purple-50: #360ebc;--purple-40: #5426f1;--purple-30: #6d56fb;--purple-20: #bcb9ff;--purple-10: #e8f1ff;--orange-50: #5d0023;--orange-40: #ab002b;--orange-30: #cc4900;--orange-20: #ff9f7e;--orange-10: #ffd8d6;--yellow-50: #3a3c00;--yellow-40: #5a5b00;--yellow-30: #787a00;--y
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2024
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.214003415776005
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:D1az2WNX6IMj5wB/tOQ5f3R+QJUGTK592gwnRYMU:D174XejuB/1fh+QJUGTK5wPRBU
                                                                                                                                                                                                                                                                                                                                                          MD5:9E9CF12182E58BBFF7B9991E7389A9B3
                                                                                                                                                                                                                                                                                                                                                          SHA1:02293D7BD6A0424DE2403E0846770F211DE69EE2
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EAA7BAD7A7464B52C307A390DFC162CF094A3BB9AA530F8B0E94434D38673A68
                                                                                                                                                                                                                                                                                                                                                          SHA-512:04D6F234671F9B50FD79F3522BE95B2A5D4BBFD97A55050D69E7340AD132CA4470537A59901DD0B4FCB90C05F0F000C8834DB39406CEED3B377F476642BEDD03
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.96 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 403 x 269, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):144802
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.991204145891263
                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0TJVxguP2o8avtiMN37wb31q0UR8w0hTbCNhi7Bp4dfJLeHSsmpR7:0lPjHSbFVPlbShesJa+7
                                                                                                                                                                                                                                                                                                                                                          MD5:58FEA167416E5F21ACB4B5E42E9FD4E3
                                                                                                                                                                                                                                                                                                                                                          SHA1:49BE2C7F1223C233A1AE7EB859B9596B067C4551
                                                                                                                                                                                                                                                                                                                                                          SHA-256:19FB8BFB59C3E97FE39D16A6C83D934044854384ED9BA2C3C1E165771270BCE8
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DF1E619C683284E230FE36B06A960242AC5425443DB6DF5F9CE7ACDBE4AC34E3320BABEC96A971BE779DD3B877AF0EC2CE41C0B651B7292F3B25F5E6B37D47F3
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.politico.com/dims4/default/f66cd4a/2147483647/legacy_thumbnail/403x269%3E/quality/90/?url=https%3A%2F%2Fstatic.politico.com%2Fca%2F47%2Fcb40729d423a988467aca04a7070%2Fryan-lizza-1160x773.png
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............p.R....bKGD.......C......oFFs..........vek....caNv................Ds......IDATx...lY~.}....t....z.....D..%.h;.r8....?..P.|v(B....aFX.)..)..(............]]SW.[w8sN{Z..s..;..j..Q.[......[...S....M....P..@)......D..%....SJ!".;..}[....7.|...E.}....B!....?.Co.....=....s...l.....k.~{."x.............3.o+.._f{.*.A.....hw\..m...+|{.. (........}.....AaL.R.....w.._..........d>g4.qq~.d2...7....s.....l..#<pttD..)............4..|.l~D..h.q.yY.\,).{..6B..E.M..Z-.wv...p..aST.....I.p}u.t:...1/........*k..........m..v$iF.oX..L..............v..#..8...eY...s...'.'\\_su}E]...ADx..........DiMU.xW...j...5.x.0(.Vh.QZa..;...$N.M.<~........$iF.$........<~.mN.<..7.r..}h.7..=#..l..M+..F..o...^bz...q..'.c.<'..j.....ag.:.$.<..Wl?..;......-Vl.........~..;)...s.....g...A..;p..o........E:.]{sH..N!.... .w...?..Y.]...+....PHdW.s...!.`D..D.?..C.@.9....,.*.....aq.[H:..Y.CA.}...-.=..w.'..t...O.9........:W...+.bp.gIS......#..{...9......
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23843), with escape sequences
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23930
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.42714919475621
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:EqR7eZk8qlPRy4+TWLc2dImKhHQRv9t6A2s7/vINwMViTnGTBKKsomM8LKrY:ENZkblPMud716VKwwIiOKDkDY
                                                                                                                                                                                                                                                                                                                                                          MD5:1CFFDD5C82CD0AFF2F453D352EA5903A
                                                                                                                                                                                                                                                                                                                                                          SHA1:1BA286119EEEC53D6C99E2ED640D75EBD467B244
                                                                                                                                                                                                                                                                                                                                                          SHA-256:20133CC700841EC85F087FF9834A922B482B9135E98574A9AFEBADE4C754558C
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7A625952E55D00A0A8D6B8E075375D27A6AD81A01A615FE430C08FFC56CF62E2745EF09E102EAED4DB35C4A5EDFB439DB64986A11234C3DE70FA7C459214F599
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                          MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                          SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                          SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):557225
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.682542013673887
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OgpQyxlMBfak0xzcDYXR1iFPlXmN8gQxDtX5ZidRuUWWIlRoPlh5ZVgJP/pFUvR:Ogiy/MyxzPv+PlJ8dYUWllRqa0
                                                                                                                                                                                                                                                                                                                                                          MD5:1D3C12EF7348978206413B2C985D0E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16491)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):216611
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4412456334200865
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:HxGJzFx5ajcqrhl7uep1lMZ1XZbQW3reBOo/:RGJzFfaL0ep1GfbQWaBOM
                                                                                                                                                                                                                                                                                                                                                          MD5:3DC4819B46C15CC9FD685FE60E03DBFD
                                                                                                                                                                                                                                                                                                                                                          SHA1:3EA3028A19F73B1F04E13B8E9231B1089F158733
                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB8C1C244344D6FB089CB816ABB1AA1417917277FE743070DE4BC7F7A2E92E22
                                                                                                                                                                                                                                                                                                                                                          SHA-512:716BC3859AB88D5DB794C3AA2CB38145452F63529473A8DDE305EC9C3D4B4D38F982A1EB051B5561FCDD37DAB10BDD4DB7FEE59C7BD0B0CDBA43A0E5F3EE065C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.loader ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..if(typeof utag_err=='undefined')var utag_err=[];window._tealium_old_error=window._tealium_old_error||window.onerror||function(){};window.onerror=function(m,u,l){if(typeof u!=='undefined'&&u.indexOf('/utag.')>0&&utag_err.length<5)utag_err.push({e:m,s:u,l:l,t:'js'});window._tealium_old_error(m,u,l)};var utag_condload=false;window.__tealium_twc_switch=false;try{try{var trackUserLocation=function(userLocation){utag_data.user_country=userLocation.country||'';utag_data.user_state=userLocation.state||'';utag_data.user_statename=userLocation.stateName||'';utag_data.user_zipcode=userLocation.zipcode||'';utag_data.user_city=userLocation.city||'';utag_data.user_continent=userLocation.continent||'';};var findUserLocation=function(callback){var checkUserLocation=function(timestamp){if(timestampStart===undefined){timestampStart=timestamp;}.var elapsed=timestamp-timestampStart;if(window.__ot
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.976663363230767
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKYQCpM0Waee:PLKdXNQKQ7L
                                                                                                                                                                                                                                                                                                                                                          MD5:899F3616D1031A5633D9A0F4CA491B2D
                                                                                                                                                                                                                                                                                                                                                          SHA1:129580E3399BE36658BB5164AD4C187E97EE12B3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4FE562B542385ED27C0A5B044F51B790B51CF0A57A265BD63BF51D94B570197
                                                                                                                                                                                                                                                                                                                                                          SHA-512:3B5819AA67ABD91C54E395407E9FF01FBFC95490E86EB1AC9A5F22F30C7C6FCC359B6550450AAEDBCAF2D23037DDBAB09ADA5BE3FD227188FF828E5EC40F41DA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13185)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):289883
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.470568729503715
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:+VPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXce:+P3/yBNtq/3e
                                                                                                                                                                                                                                                                                                                                                          MD5:D8C19B0EFAA1F9B0D41ABEF81B19D3BA
                                                                                                                                                                                                                                                                                                                                                          SHA1:F45872378EBACB3BB5D6E7233EDED45776E4094B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:72249A50900ADC3D56417381C7FA854AEE0093C4F19892508643F219BAA0C511
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A453EC25CCF3948D162CA595E2B2B9494EC28E21CD69C4A044351A478986859877B8F795DCDDDE2245CD540E352BF86CA0BDC17A507AD8AEBB1CC93D5E0EF31
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/sdk.js?hash=4a1918e32bd9e5c54ec750f7f8b2ef76
                                                                                                                                                                                                                                                                                                                                                          Preview:/*1729807624,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):362775
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.145407724910249
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:A6pef2jmcZC1DPCrYxxqNqjMb25Vag53JzqDK56vXknkXZpDusRNvccwmuSlHty1:gf2fZCVCri0PvXknkx6qHtF3gf7B
                                                                                                                                                                                                                                                                                                                                                          MD5:C37D4B034D916A847F21988932F9F2AF
                                                                                                                                                                                                                                                                                                                                                          SHA1:9F58BED5806C1D0D81A6796FD36D8514A1AC98CC
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C3113F53FAEF4BE3C48C19096B45E39DC0192CF46C68EF045D4671DA7D998129
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5E89A77F91B99B0D647D13ED45FF424E21029D3393CF1DB6CCAA1435B5BA45064860E1CADB400326A2BF7EF034A4A029138BA2848272B9EF091464ED229AF46E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Do Not Sell or Share My Personal Information and Opt Out of Targeted Advertising","MainInfoText":"<p>We and our advertising partners use cookies and similar technologies to show you advertising personalized to your interests (known as \"personalized advertising\") and measure its effectiveness. These technologies collect information such as advertising identifiers, IP addresses, and other unique identifiers from your devices. POLITICO does not sell this data in exchange for money but this sharing of information with partners for personalized advertising purposes may be considered either a .sale. or .share. of personal information under the California Consumer Privacy Act (CCPA) or additional state laws. The use of personalized advertising may a
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):557225
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.682542013673887
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OgpQyxlMBfak0xzcDYXR1iFPlXmN8gQxDtX5ZidRuUWWIlRoPlh5ZVgJP/pFUvR:Ogiy/MyxzPv+PlJ8dYUWllRqa0
                                                                                                                                                                                                                                                                                                                                                          MD5:1D3C12EF7348978206413B2C985D0E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                                                                                                                                          MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                                                                                                                                          SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://p.typekit.net/p.css?s=1&k=zmr6qqx&ht=tk&f=9882.9883.9884.9885.9886.9887.9898.9899.32226.32227.32230.32231&a=660350&app=typekit&e=css
                                                                                                                                                                                                                                                                                                                                                          Preview:/**/.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47036
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.203850799138139
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:OaTn78kQ/QRaY/Qk8gUkrOHJgK8dWairsA5bQMQEaCa3cBnEz1aizfMoZAzTcwGO:OSXTML46kfM
                                                                                                                                                                                                                                                                                                                                                          MD5:E615ECED50CD7DB2A4561A50B9A79EAD
                                                                                                                                                                                                                                                                                                                                                          SHA1:8F4294BF21DE8B41A22BF56EA10BD41B1050D399
                                                                                                                                                                                                                                                                                                                                                          SHA-256:64163FFDECE2C4DA9739315320A3A278230FC31F52E5717AA3AB6C244FE48693
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8C586F16A0E3BC65430EC418E9764943F7DEB0FAD1A1C1329CD69774CF43E0F8A7043F3F9980AE37B55F4A2F82821FCC29B42A21A648D29EDFCE501B8992988E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:{"href":"https://api.simplecast.com/podcasts/78b88d91-969b-4340-973b-cc81688b2d98/playlist?limit=500","type":"episodic","title":"POLITICO Playbook Daily Briefing","image_url":"https://image.simplecastcdn.com/images/be2d3049-4f3b-4332-9bec-df8b43b108c8/2a7ea3d2-4b54-40df-a228-b989b717a174/politico-pb-audio-audio.jpg","feed_url":"https://feeds.simplecast.com/0WAkD8tI","external_feed_url":null,"episodes":{"pages":{"total":39,"previous":null,"next":{"href":"https://api.simplecast.com/podcasts/78b88d91-969b-4340-973b-cc81688b2d98/playlist?limit=50&offset=50"},"limit":50,"current":1},"collection":[{"waveform_pack":"https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f35666cd-3acb-4969-aadb-b9973c3b814b/audio/e26c5790-586c-4c0b-a0c0-5c5943b9cc76/default_tc.pack","waveform_json":"https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f35666cd-3acb-4969-aadb-b9973c3b814b/audio/e26c5790-586c-4c0b-a0c0-5c5943b9cc76/default_tc.json","type":"full",
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):75
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.1799187320237925
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:0DVUfQ2pHWiR8HVjROE9HSxmQqyRHfHyh:0D72pHDKcElSDPyh
                                                                                                                                                                                                                                                                                                                                                          MD5:3CD0CF0AB64A3DD3056A55F1A0CBC223
                                                                                                                                                                                                                                                                                                                                                          SHA1:83F2AA777D84B82133FD173A66AA3A0A697A2943
                                                                                                                                                                                                                                                                                                                                                          SHA-256:BC5E155E599E5CBD22CFD1872D3387ED1A1C80B7FA087F32F5F1834B73925D8E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:34389ACACD2B378404387D2AAD89CA298BD8DEFF2D0FDA3DCDDDC6E8D60DE88B98633200DC7CFF40565E19FE7398CA6F93A65D820AF97C655C183B731E81F504
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:dnsfeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"})
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18277)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18897
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.668931243578904
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:a4PzmcmvXAxSvxff+9VWhunFMLpNYUECcgmrunaeC5NTBU+JzrW:ZCHv1fcnewizaeyrm
                                                                                                                                                                                                                                                                                                                                                          MD5:6B937DF7FC11C029A2DB0C4DF88E69E0
                                                                                                                                                                                                                                                                                                                                                          SHA1:3429FEF3FD96FED39CDE8378C0573A5C2EB4E9A5
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F49FCE9719C08B38CC24DFDF67C251623D0F57831ED84031D4255C9F2C21D929
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A69A8BE8D9E1195685BDD329D04B56AE60FC10312FBB4ACF66C5A48AA55B7CF65D76E73ABDAE531031483ACB95AB09C1099E70778A9229B1D0E0985F35A3FEC4
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var H=function(O,A){if((A=(O=null,l).trustedTypes,!A)||!A.createPolicy)return O;try{O=A.createPolicy("bg",{createHTML:z,createScript:z,createScriptURL:z})}catch(U){l.console&&l.console.error(U.message)}return O},l=this||self,z=function(O){return O};(0,eval)(function(O,A){return(A=H())&&O.eval(A.createScript("1"))===1?function(U){return A.createScript(U)}:function(U){return""+U}}(l)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var OQ=function(A,O){function z(){this.j=(this.n=0,[])}return[(A=((z.prototype.us=function(U,H){(this.n++,this.j.length)<50?this.j.push(U):(H=Math.floor(Math.random()*this.n),H<50&&(this.j[H]=U))},z.prototype).vL=function(){if(this.n===0)return[0,0];return[(this.j.sort(function(U,H){return U-H}),this.n),this.j[this.j.length>>1]]},O=new z,new z),function(U){(O.us(U),A).us(U)}),
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                          MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                          SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                          SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.com/
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1383), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1383
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.075809629142105
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:MEXHm5GBET2NtVk3gdOuHYkX8X9RFXvvMfArR:2Qu2Nty3decRJaArR
                                                                                                                                                                                                                                                                                                                                                          MD5:E6484F63AD42D931CAAC4355EE2355CE
                                                                                                                                                                                                                                                                                                                                                          SHA1:1A542B0B6A49759B3BFD77C5599C9A0FDDD15411
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A060A0EF47C1A0BF2A6FA0EEFEBE708C3440A882A43E81DE28028B7AD425DBF6
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FF781BA504C4458D098062CA956CC7B758E180DEE5381259B185DAC04AA4DBEF631C84AADD9AD5114008115518668AABDE1B95D903DBB67D01B107A797684EB0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(app,undefined){app.queue=[],app.tasks=[],app.task={src:"",callback:""},app.tasksCompleted={},app.isLoading=!1;var nextTasks=function(){var t=app,a=[];return a=0!==t.queue.length?t.queue.shift():a},nextScript=function(){var t,a=app,e=!1;a.isLoading||(a.isLoading=!0,0===a.tasks.length&&(0===a.queue.length?e=!0:a.tasks=nextTasks()),e||0===a.tasks.length?a.isLoading=!1:(e=a.tasks[0].src,t=a.tasks[0].inline,void 0!==e?a.tasksCompleted.hasOwnProperty(e)?(a.isLoading=!1,a.tasks.shift(),nextScript()):(a.tasksCompleted[e]="loading",a.loadScript(e)):void 0!==t?a.loadInlineScript(t):(a.isLoading=!1,a.tasks.shift(),nextScript())))},queueTasks=function(t){app.queue.push(t)};app.loadScriptsSync=function(t){queueTasks(t||[]),self.isLoading||nextScript()},app.loadInlineScript=function(func){var self=app;"function"!=typeof func?eval(func):func(),self.isLoading=!1,self.tasks.shift(),nextScript()},app.loadScript=function(a){var e=document.createElement("script");e.src=a,e.readyState?e.onreadyst
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7076
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                                                                                                          MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                                                                                                          SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                                                                                                          SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.politico.com
                                                                                                                                                                                                                                                                                                                                                          Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22445), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22445
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307959537127814
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pS:VSpcdCABwXG1heTJHexzoS
                                                                                                                                                                                                                                                                                                                                                          MD5:707464C48DA4C3B2B62288F1F3312964
                                                                                                                                                                                                                                                                                                                                                          SHA1:7FC11F4C5645FE6ABA1BBCCF4AE97A9FDD7064C2
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8F845C5D5ED4BEDAFC9CB04F6B00D4BAAAA9D25FE08C86C789620908201C6E4
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8C6D78C6A5B36A1852594D9D989AF5F9861BB1727A88B1589FA3F7CDF9F0449572C9EFFE223A4939A1DC0F63007E476B0E480C754442A3986C1CDB4A9C0451E8
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                                                                          Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://sync.crwdcntrl.net/map/c=194/tp=OPNX/tpid=d9d0f5cf-e877-4f42-a70b-b081234c2729/gdpr=0
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.580924306000003
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM+wMLts7CX9/gm6Kpgsyx9yGFF7vWGlp:6v/lhPfZM+wMR/C+Ody27Omp
                                                                                                                                                                                                                                                                                                                                                          MD5:0E3A6096212EFDFFD9BE6C2DBEA24B1E
                                                                                                                                                                                                                                                                                                                                                          SHA1:2771486BD2EF00F2DF8CF863758CF2C2879CEBB4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:42B601BC0D93DFCA6E350B46D113BF8E7FF9E40A87A0C57AB9B3C9C219062423
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D20B09E40CFE7A516141E85F33AEA53A31B1B03648171874CC660E90841583C06B41FAE334EC0F3157F14752DC3F4EA7E1B5920CB17C5A37499FAAC7F54A2ABC
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://ib.mookie1.com/image.sbxx?go=262106&pid=420&xid=f8a756351718afec90184372b6b9afed
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDAT.Wc````.......3......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66428
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4248850376046915
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:lTVyu9oKVVjlR2C4tFToSv4p+Cwm5m1urFREikv4NtN0ZQBEunEe:lTVywhIcSvg+Cwm5m1urFREi5tNAQBee
                                                                                                                                                                                                                                                                                                                                                          MD5:50C2B4FD99F53152251D4F2306FA6854
                                                                                                                                                                                                                                                                                                                                                          SHA1:F4D079E8E3D27576AEADDDBA4F73B1D61493D450
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE58E7BF8A5380BF5B354A791757847F94F46F9DA24FD5F83FC13CE6E1BFBBE5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0986502FAA958398D955F5FF734B47B1EF25878AE87AB3BAA4000D6D96409A1476A7F5A8174F21D42152B26B63747DB41545AFA5974E6552E7748140E98AB009
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/c/2641/lt.min.js
                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt2641_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt2641_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt2641_aa(a)}}var lt2641_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt2641_b; if("function"==typeof Object.setPrototypeOf)lt2641_b=Object.setPrototypeOf;else{var lt2641_c;a:{var lt2641_ca={Vb:!0},lt2641_da={};try{lt26
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):40073
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.151207516085437
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Ge3x/8SY6ET/SaCntnpo2W55x0C0OUHf6O+bsaFfuikpk:GeQ
                                                                                                                                                                                                                                                                                                                                                          MD5:C003894514590B4513869A78BDB4125D
                                                                                                                                                                                                                                                                                                                                                          SHA1:0560203A65A5CE1795CF27BF0E56351BB4712C2D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:19B1F9A6B7960D8B42751C9A6ED1867D7561AF3B8B0D879C9355B76095E78DDF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:4F5E8395A47420EFF5FCBA71DBED84E360E5701CF9354DE3EC6FCDCDC9801FF5D63CEE6978AE2B84B3C1B8DE479F93E913FF562827AC957C18A4DDBD3A78860D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:[{"id":28955,"location":"politico\\.com/multimedia/video/([0-9]+)/([0-9]+)/([a-zA-Z0-9_+%-]+)","element":"{{a.addthis_counter a.addthis_button_compact}}","event":"click","behaviorType":"act","template":"Politico : Share Video : {{li.ui-tabs-selected a span}}.textContent"},{"id":28956,"location":"politico\\.com/multimedia/video/([0-9]+)/([0-9]+)/([a-zA-Z0-9_+%-]+)","element":"{{a.addthis_counter a.addthis_button_compact}}","event":"click","behaviorType":"act","template":"Politico : Share Video"},{"id":28959,"location":"politico\\.com/multimedia/video/([0-9]+)/([0-9]+)/([a-zA-Z0-9_+%-]+)","element":"{{ul.toolbar-secondary li.share-email a}}","event":"click","behaviorType":"act","template":"Politico : Share Video via Email : {{li.ui-tabs-selected a span}}.textContent"},{"id":28960,"location":"politico\\.com/multimedia/video/([0-9]+)/([0-9]+)/([a-zA-Z0-9_+%-]+)","element":"{{ul.toolbar-secondary li.share-email a}}","event":"click","behaviorType":"act","template":"Politico : Share Video via
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3725
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.297434365172326
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:l1cnP4ReIZB/o1y0GCXkfiSPGBEsZ73/8hJUjcuS6EtIzTyMxK:l1cnP4gIZWMc3VBEU7EEjc16EtIvywK
                                                                                                                                                                                                                                                                                                                                                          MD5:3019B6FFB73266D52844A6660BA56095
                                                                                                                                                                                                                                                                                                                                                          SHA1:BDED1C7D569AF5A7FB2E285DDD7E937D314EF8E5
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E1475A8036DE557DBD2B83C4BA07A2F9D6737243201F2F392E23E604B700EC5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:56CA23DC9A3F8187723EDA2BDADB9E13EA2B4F50DABD084F727DF6D326051937E1AB9B3233D870621317CC85FAAEF376C0AD51462E328ED7F51A5947AAC6382D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.276 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3681), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3681
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.072238510585731
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:66aZYht9/EVFeNCLHQ7eie+UNgeKMeEzONHVBLMNJKzEtpOe20EKjcasNdh:6pZYht9WeNCLqDXUOIrCHSJjtke2BKzY
                                                                                                                                                                                                                                                                                                                                                          MD5:BAE052F8EB7283808476E3C3EE4428DF
                                                                                                                                                                                                                                                                                                                                                          SHA1:92EAA33E328EA2E4CBCAD96D13796B3AE59ADAEF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:742A16FCC54948AA9E4A84B2BBEBC508E78446907C8CF5CE936EA5D335D85133
                                                                                                                                                                                                                                                                                                                                                          SHA-512:44751F5B84AA00F82BBC7CCB5420B3365998B1A206AB116D4D7DE0BD7CB390AA300C5472B62F989D39C8B2A484A68C7BE829BEDF1BC6F71A98DB0B93089FC9AF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/preload.40def5854a636041989b77e60edb706c.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(l){function d(t){t.preventDefault();var e,i="is-active",t=l(this).parent(".menu").attr("data-menu-group");t?(t=l('.menu[data-menu-group="'+t+'"]'),e=l(this).parent(".menu"),t.each(function(){l(this).is(e)?l(this).toggleClass(i):l(this).removeClass(i)})):l(this).parent(".menu").toggleClass(i)}window.priorityVisibility=function(){var t=l(".priority-origin > .priority-item"),e=l(".priority-nav > .priority-item"),i=l(".priority-parent"),a="is-hidden";t.each(function(){window.currentViewportWidth>=l(this).attr("data-reveal-at")?l(this).addClass(a):l(this).removeClass(a)}),e.each(function(){window.currentViewportWidth<l(this).attr("data-reveal-at")?l(this).addClass(a):l(this).removeClass(a)}),i.each(function(){0===l(this).find(".priority-origin > li:not(.is-hidden)").length?l(this).addClass(a):l(this).removeClass(a)})},window.priorityClone=function(){var t,e,i,a=l(".priority-nav"),n="";a.each(function(){for(t=l(this).find(l(".priority-origin > .priority-item")),e=0,i="";e<t.length;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.160912934538833
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:R1z4nPWNnR6IMI+wB/emvQ19IwQJU5NTzTXrn5aJffpIt3xTJsMvo:R1cnP4ReIZB/p61QJU5NTzTXNaJffpIE
                                                                                                                                                                                                                                                                                                                                                          MD5:F2ADF3A449B96BE929CC104B043EC60E
                                                                                                                                                                                                                                                                                                                                                          SHA1:E21FEE0CA18D592516C10405AC9291BBB272C8D4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:BF729E76E1BEDB8CFB6D2973C29C5CE7F0659D96E29178006168CF9C7090DC61
                                                                                                                                                                                                                                                                                                                                                          SHA-512:888F23C0FE902E9AE14A23EEA23F50788E4A5F29287D3BE17F2EAE878D63C3AA10A6A666CF3EF91FF323EE35C21D357BF544C172B6A4F74FCBD267F60D97E8BF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.131 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2228
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):422527
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.281235384447739
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:qzdH1ONDS1gZF68ik0j6R+Bpo2opMV1ApvNw6qqsfcOdPbxLh:qzdHsBFzik0C+popMVQvaNqKh
                                                                                                                                                                                                                                                                                                                                                          MD5:3B42943495D04D3439FF8EF2A52BE378
                                                                                                                                                                                                                                                                                                                                                          SHA1:3A34914FE94DA7F12095B29FCE275422B29517B1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E5E857D438CB38940F8C1FC2D64C5435CB1508C43E8C1F363FA51C57DD351905
                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D646E191B1D0286AA897CCAB7AAC33DA58DC46DB741ED83F4B6D3F2F0BA57AEDF29A238A7D086B33ED6DFAC915B56969D26C78163253BEAC199355452CC6FF3
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(function(){function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e=Object.defineProperty;window.pnFullTPVersion=!0,"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,n){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var t=Object(e),r=1;r<arguments.length;r++){var o=arguments[r];if(null!=o)for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(t[i]=o[i])}return t},writable:!0,configurable:!0});var n=new WeakMap;function t(e,t){return n.get(e)&&n.get(e).get(t)}function r(e,n,r){if(void 0===n)throw new TypeError;var o=t(n,r);return o&&o.get(e)}function o(e,r,o,i){if(i&&!["string","symbol"].includes(_typeof(i)))throw new TypeError;(t(o,i)||function(e,t){var r=n.get(e)||new Map;n.set(e,r);var o=
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8355
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0639286037881375
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:+BxozBuHqLRM6vscyXMa8HGPjE1JmJpHyA:xzqqLR/EcDdHeE1JmJpHyA
                                                                                                                                                                                                                                                                                                                                                          MD5:18DAE98E3C92AA4E0BA634BA20F6EC48
                                                                                                                                                                                                                                                                                                                                                          SHA1:C56C1D2592130E61FC95C05805E5CC91C47B79F4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8F055156B649F59CA6F22306DF3EBB1CC42EE6216A0F73DB6B8628A86EF79CE2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6684115FA0C6D1FED0293AF5AAF1651665719B7B60E5242A6D5E5E5AAE83C3F4F567660D3F047513F31BF5B11065FF97AD49B8FB0B0B3142DF6A371E451C5FAA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202312.1.0","OptanonDataJSON":"c3eecc09-e5d5-4a23-9b7c-e441668791b9","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01905636-9f76-7c45-88bc-36a4a82cc6e7","Name":"B2C Oregon","Countries":[],"States":{"us":["or"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CDPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"B2C Oregon","Conditions":[],"GCEnable":false,"IsGPPEnabled":true,"EnableJWTAuthForKnownUsers":false},{"Id":"01905636-425f-74e5-91cd-55d4dd9e3948","Name":"B2C Texas","Countries":[],"States":{"us":["tx"]},"LanguageSwitche
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2075
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.325872244303575
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:M1az2WNX6IMj5wB/tOQ5AxRQJUGvavGJ/AmJyws/MD:M174XejuB/1GRQJUGkS+NkD
                                                                                                                                                                                                                                                                                                                                                          MD5:D19EBA6AE95C4A49097A1775EE7C45B7
                                                                                                                                                                                                                                                                                                                                                          SHA1:1F5FD0CA25CE00F55CA9465F3DA0DDBC26714D47
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F9BC09F1646CD2A72BCDFE9067F554F1D1E3535F8A77427A7FEDE7EA7341321A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DFFD2A090CF44D334BB7172BEBDB72449CE925B5A9347BF1C72066875F629D14D1B4AB7B071692890542BA3CB6D0C87AE171C546FF72C6312445E6E20DACC5A0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/politico/main/prod/utag.259.js?utv=ut4.46.201602162008
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.259 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNa
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18674
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.22209758785252
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:R+3mHw8XuEGKypDoZBFR1/dy1Og8xfQ2pELPBsp:R+3mQw1ya1Fy1OH9pELPmp
                                                                                                                                                                                                                                                                                                                                                          MD5:DF5EF5A73B62B7C4EC276062CC76782C
                                                                                                                                                                                                                                                                                                                                                          SHA1:395E82B9E71C81D1EE7F172650639B5649AA4293
                                                                                                                                                                                                                                                                                                                                                          SHA-256:404EC8B19CCCCD7CCF0AB450E17787C50258F571126A64FECA7BAE3FC6FF9D07
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FACBD915D06781941E65A762D7AFABDD5A283585A5435E3DA262F92222836B5BFB8CF43FD5BE9031652B06066B27D66F6EFF4D6A9F2C60CF0B32648606C1A4FD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f35666cd-3acb-4969-aadb-b9973c3b814b/audio/e26c5790-586c-4c0b-a0c0-5c5943b9cc76/default_tc.pack
                                                                                                                                                                                                                                                                                                                                                          Preview:..@.......3..E........(.&.....`........v..:P../j...........................^...e..Z...........v........I..9..|.....Q...........w..............0..f..?.................S.....".....7..&.....K..............................d................ly.................5.Z^..l.....1.................W...........,............................I:1323..Z........~..o..,..+..}..............M..2..f..e.....Z..R..L..&............H17..T..h.....Y.............K.....=.................&..]4.....g..u.....X.....h...........q.....................9.......)..8.....l..7....................s..J......$'.............................:..4......1.....n..............b..X......(3..........E..|..................ER..t..@.....>X..>..U.....=........J.....:..............0..............t.|..7..uU...........a.....w..Z..8..V..............;..Q.....5.............}..+..D................................c...........y.....]...........B.....6......xq..A...............5........,........u.......A..1...........N.................!..g.....p.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 480x480, components 3
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24797
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.939585129621893
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:sVCONOywd3ILi+qawo+EgUYl86qo+0gPGXJ9X08nNHh3SZDIyLV:srNO3OivawfUuNqo+0gPEl0s9eJR
                                                                                                                                                                                                                                                                                                                                                          MD5:DDF00B5F0A7FA2464CE5D48491B0AA11
                                                                                                                                                                                                                                                                                                                                                          SHA1:31DD304118A57BD512B357E79A827EBC0152D845
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E4200CFB7A9C566C237B787626918B88E213CA467D45E3003E73DC528D619396
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7BBAB0AFC05B7F26DF996A2FF5E73687994FF748E8EF4987ED029817A3F011A11973290D99513E8B374A7FCCB00766B321A22BF218F7209BE3A9CF5CFC51127E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................[..........................!1..AQaq.."7....2Stu.......#36BRUrs.b..$CDc...45FTV.......&....................................;.........................!1AQq......"2Ra.....3B5r...#4CS.............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DZO,..4:..z*.i.l..$O-p..w..S..li4.E..MS..n..J.u..2.k.R.7=.k$....N.A.J.y?....V4...|..5..cm.#-..|.t..E..1..u...+.7i..>*c.c...d_@'.'.eh.k.m!L.acjn.7j8I.X...gP.Q......6...P.K.F.dt`...6p....Us....k.v=Wl......3.{#.<.G...0.(..Ak.:.Yd.>...1.3......B..2. .}.1..v.1.l.b8....gJ....Q...Y.3.Kr..O<p...u$.P..W{..S.c.........+..v....c..3.#.R....SOS..O.....\...H.._.u..}....W>Y..2.my#......&....|V.....IP..Ln2Z.NA....f"96-....E4..=..>
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31150)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):107097
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.632474615117962
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:5ku9Zq0wNYKp1dXTSmJ5EIDmWGj6tX3u8QAEaQDhTMb:rZq0uz2UaHX7pMb
                                                                                                                                                                                                                                                                                                                                                          MD5:2053CAB3F6A81DAE96907A2A11EB7CD4
                                                                                                                                                                                                                                                                                                                                                          SHA1:9F7A53FEB60CC35BCE8875C039C576045AC54128
                                                                                                                                                                                                                                                                                                                                                          SHA-256:34DAB1ABD7DC47C67D4CF7B16851140C2B159BFB269B2836139DA510155DB71E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9F18ECFDF0522E32AFC7CB2DEFE654D3DA8BC151A135EBB36773A8048AFEF7A1B26C455B5B14B65193EF5B20022735DD301A5C9F53230A3A5983878795F2FA8
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagservices.com/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66428
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4248850376046915
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:lTVyu9oKVVjlR2C4tFToSv4p+Cwm5m1urFREikv4NtN0ZQBEunEe:lTVywhIcSvg+Cwm5m1urFREi5tNAQBee
                                                                                                                                                                                                                                                                                                                                                          MD5:50C2B4FD99F53152251D4F2306FA6854
                                                                                                                                                                                                                                                                                                                                                          SHA1:F4D079E8E3D27576AEADDDBA4F73B1D61493D450
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE58E7BF8A5380BF5B354A791757847F94F46F9DA24FD5F83FC13CE6E1BFBBE5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0986502FAA958398D955F5FF734B47B1EF25878AE87AB3BAA4000D6D96409A1476A7F5A8174F21D42152B26B63747DB41545AFA5974E6552E7748140E98AB009
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt2641_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt2641_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt2641_aa(a)}}var lt2641_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt2641_b; if("function"==typeof Object.setPrototypeOf)lt2641_b=Object.setPrototypeOf;else{var lt2641_c;a:{var lt2641_ca={Vb:!0},lt2641_da={};try{lt26
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1251
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.43076853772861
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                                                                                                                                                                          MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                                                                                                                                                                          SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                                                                                                                                                                          SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.652551972530823
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YgQSqnKmarhfxdQDcHz6dfEHRdTib44jcjX+vex/5WKGRxzMJv:WCdQDcHgcHRDXOexhKza
                                                                                                                                                                                                                                                                                                                                                          MD5:4CB53325840C242CC7537C3A0F69E884
                                                                                                                                                                                                                                                                                                                                                          SHA1:E3ECB8CB5D7A92CA4D472E2DE97763BBB55D3C47
                                                                                                                                                                                                                                                                                                                                                          SHA-256:49113080351859B4DA873D8D7337D30D14118C75D376BDE806D4645BC3FB93D0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:3AA8922F27B2BFE70AB88F910B141A7ED5AED84ECC3FEE5B2F421FF5FA559272968904E532CFE4528063F342D21DBAC3D1F851E4109B4A161DF92DF4B4DF08C2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.politico.com/spring/cms-api/v1/fpd-21
                                                                                                                                                                                                                                                                                                                                                          Preview:{"fields":[{"label":"Employer","type":"text","placeholder":"Employer","audienceStreamId":"55707","tealiumTrackingKey":"job_employer","options":null},{"label":"Job Title","type":"text","placeholder":"Job Title","audienceStreamId":"49199","tealiumTrackingKey":"job_title","options":null},{"label":"Industry","type":"select","placeholder":"Select Industry","audienceStreamId":"49201","tealiumTrackingKey":"job_industry","options":[{"name":"agriculture","label":"Agriculture"},{"name":"congress","label":"Congress"},{"name":"consulting","label":"Consulting"},{"name":"defense","label":"Defense"},{"name":"education","label":"Education"},{"name":"energy_&_environment","label":"Energy & Environment"},{"name":"finance","label":"Finance"},{"name":"food_and_beverage","label":"Food and Beverage"},{"name":"foreign_government","label":"Foreign Government"},{"name":"foundations/non-profit","label":"Foundations/Non-Profit"},{"name":"government_(non-congress)","label":"Government (Non-Congress)"},{"name":"he
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 6314 x 2237, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):901694
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.890312040041369
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:ATgmkmTw7lWQTmeNA+r0i2T98DYy7IHJMEkF8tGczeaaH3XnaFqxON1uWAmFJ5Lg:AUdrEQTmeNAcmkIHJR+b3EkSAHGLPkF
                                                                                                                                                                                                                                                                                                                                                          MD5:DE8541D31491E1ABB70DC1BA1DDF0259
                                                                                                                                                                                                                                                                                                                                                          SHA1:9E02D7F4318D497C286158F5139AD86AA9F5CC22
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2F29DF9850E8DDC72608429F56716F1E2ECDAABECB3A2B4724DB561DF08886E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:CC97F082B233DE57AE2E3DEF4C509156230E284F4F3FDA0654F056611C1E35B92CCA03B4EE78E5F8A330D5A2B2F22F93D1E58205DC190E442DF17E79C186DEA8
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................H....pHYs...#...#.x.?v.. .IDATx...?pS....B...........\..zI...[/......l...u......d...x.6.>.?8.......XW..y...v.#.{.u..........$........................F^.%.........................P........................@&.*........................2!T....................................................L.U........................dB......................... .B.....................................................P........................@&.*........................2!T....................................................L.U........................dB......................... .B.....................................................P........................@&.*........................2!T....................................................L.U........................dB......................... .B.....................................................P........................@&.*........................2!T....................................................L.U.................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4888)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15685
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.384804822203273
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:qr48edw985K5+tkv5+lk3fOG5+9kVGXHHL3sWtGTVopTFTkEHBIu3j2ud2KWKThH:qrsdim3rhB222KWKx29s
                                                                                                                                                                                                                                                                                                                                                          MD5:A4226C5F6599969AE5C78294781A4117
                                                                                                                                                                                                                                                                                                                                                          SHA1:23AD0C1F7382173715BF96B0FD55A82A20EF017B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:530ED4C6325171DA107463E5595C2083AFEF935725650D8CFAC22C407C8FF1E5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F44D7C78FAE12DD7209314455926EE75D5867F4A3CCC6D6C6A45445C62D169A6A71D659700C600B722641FF16E46B470F5B69160C08DAC06DD917DA61E531254
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.136 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..function getScrollbarWidth(){var outer=document.createElement("div");outer.style.visibility="hidden";outer.style.width="100px";outer.style.msOverflowStyle="scrollbar";document.body.appendChild(outer);var widthNoScroll=outer.offsetWidth;outer.style.overflow="scroll";var inner=document.createElement("div");inner.style.width="100%";outer.appendChild(inner);var widthWithScroll=inner.offsetWidth;outer.parentNode.removeChild(outer);return widthNoScroll-widthWithScroll;}.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}.if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.751610325528165
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:wT3UiaLVDVYV4I9:wEXVxW4a
                                                                                                                                                                                                                                                                                                                                                          MD5:1F51389A18AB3DCFBA1B59AF18DF385B
                                                                                                                                                                                                                                                                                                                                                          SHA1:47238E21E3EA18D210EB40D6DAFDFBFD82DBE028
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EC5005CB1A86069E9348583BCFF2E1E378BD2A980B849F3FDB472000B6746D02
                                                                                                                                                                                                                                                                                                                                                          SHA-512:24D037225FA2925E5C808663CEAED14F035378F4E76797A5D68E7B409F32A91F696A6766BFDA781E126839FDFD2C7E793A2917F37FF2DD2DB1266D6E8E1A018C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://p1cluster.cxense.com/p1.js
                                                                                                                                                                                                                                                                                                                                                          Preview:cX.library.onP1('7afcnp531ilf1jcg9lmhocusg');.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29256), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):29256
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.185761853902818
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:66Yi+P9eDk93G66cH+i02f6crFr8rfZgGKnuzZk2JWil:6dVT3V6cZwu25l
                                                                                                                                                                                                                                                                                                                                                          MD5:DE8BF022C2BF5CE249DF05AD4014D860
                                                                                                                                                                                                                                                                                                                                                          SHA1:A59EE51ADB30E3C233784E7F9199441388A8D5B4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:01445315D759A36F99C86D4251AB8ECCC0BBA7E7C4FD7EBC09AEEF075D001B93
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F6D74CDF79687A5208AD61BE4B2EBF6EC7C1255AF5FA0D7DFF2DCC5559057B3C630A0B1A2E619A203F95C24286918FA42B1F3E27F35D58FE3DC9B92B81EF3EC9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=94)}([,,function(e,t,n){"use strict";var r=n(12),o=Object.prototype.toString;function i(e){r
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (456), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):456
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.108450690830385
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:qTEHknmJDJeY4qJmWW3KyNV4qJmwiEoNHN5VFWYKPexzefYI:0EHjDJeYni6oVnRno9N5VsXPexzzI
                                                                                                                                                                                                                                                                                                                                                          MD5:641D03F159904E90246AD52462AE917E
                                                                                                                                                                                                                                                                                                                                                          SHA1:FCB09A4ABB3133581D6C661DD61D3CCC039A9C1E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1643F549380AEAB61B23502D9F260F7350D9C2BD34DBC3CB0AF73644332B6EF5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:99F9634999B19543AF790BFE31C049F94889CF7D8B72C1E117CB6F345810AC2449D5A347427B4B838A2457A753734204C03AF934B397979FE92DC342AD6A7711
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cxense.com/sp1.html
                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>CX-P1</title></head><body><script>var cX=window.cX||{};cX.shouldPoll=!1</script><script type="text/javascript" src="//cdn.cxense.com/cx.js"></script><script type="text/javascript">function getCxClearId(){try{return localStorage.getItem("_cX_clearId")}catch(r){return}}var url="//p1cluster.cxense.com/p1.js",cxClearId=getCxClearId();url=cxClearId?url+"?"+cxClearId:url,cX.loadScript(url,!0)</script></body></html>
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1619), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65382
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.934537046420301
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:GRuOq7pWNVGPotlrvxgWrmhBidyeznMcbhItwFtPhh0Mxnx/31:GL8Bs10MXl
                                                                                                                                                                                                                                                                                                                                                          MD5:9AECDC6998B3652FC03B00C832F482A2
                                                                                                                                                                                                                                                                                                                                                          SHA1:6182144879DC9BCD26412F5FD38CD857896F0E8B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5B5127E4F5E49A81243D8A333383E80EDC38064F43365CAC734AE5931146B119
                                                                                                                                                                                                                                                                                                                                                          SHA-512:158112ADFEDAFAF08858A36EF8E4A3D3EAB314FF3474B07136F3E665F91B39DD2052DB84D6E0A7E1D711F0D099336AE99AA982CA51B878DCD32E409B4F84C0E3
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328
                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>. [if lt IE 7]><html lang="en" class="no-js lt-ie9 lt-ie8 lt-ie7"> <![endif]-->. [if IE 7]><html lang="en" class="no-js lt-ie9 lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en" class="no-js ie ie8 lte8 lt-ie9"> <![endif]-->. [if IE 9]> <html lang="en" class="no-js ie ie9 lte9"> <![endif]-->. [if gt IE 9]> <html lang="en" class="no-js"> <![endif]-->. [if !IE]> ><html lang="en" class="no-js"> <![endif]-->.. <head>. <meta charset="utf-8" />. <link rel="canonical" href="https://www.politico.com/subscribe/playbook"><meta name="brightspot.contentId" content="0000015a-aa8a-d379-a55e-ba8e3d3f0001" /> Chartbeat start -->..<style type="text/css" id="chartbeat-flicker-control-style">body { visibility: hidden !important; }</style><script type="text/javascript">..(function() {..var _sf_async_config = window._sf_async_config = (window._sf_async_config || {});.._sf_async_config.uid = 33430;.._sf_async_config.domain = 'www.politico.com';.._sf_
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4036
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                                                          MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                                                          SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8432
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.413771839140215
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:njhTVwSdLsC8iEUPslldGYjEU9dy8KHm50X4NpaR2KWlz4RSwNau:dTVVdPELlQYvDaHm50X47aQTlEgwNau
                                                                                                                                                                                                                                                                                                                                                          MD5:9891F6B5B1BC94ADDD6014904A901CDB
                                                                                                                                                                                                                                                                                                                                                          SHA1:8A574B6BCFC0865BB5FA171753D6F03E5058FB86
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E1856B886E231CDF1986F25B088EC200E7252183943E1AB10210941F275107C9
                                                                                                                                                                                                                                                                                                                                                          SHA-512:895A32197A543BCF3F73A808BB6155A3D52A8ECA63C34DB9D156EF6128BAE992E04FD8128BE73B3B006693EEDF6B8F598874C207D82EB2A71448B65593A539A5
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/js/website/shared/libraries/popup.69ab75d84ac990173d81ca6b8bd70ff9.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/** Inline popup. */.(function($, win, undef) {.. var $win = $(win),. doc = win.document;. . $.plugin2('popup', {. '_defaultOptions': {. . // Selector, element, or jquery object for the parent element that will. // contain the popup container. parent: doc.body,. . 'padding': {. 'left': 10,. 'right': 10,. 'top': 10. }. },. . '_create': function(element) {. var $inner = $(element);. var options = this.option();. var $container = $('<div/>', { 'class': 'popup' });. var $content = $('<div/>', { 'class': 'content' });. var $closeButton = $('<div/>', { 'class': 'closeButton' });. . var name = $inner.attr('name');. if (name) {. $container.attr('name', name);. }. . // Bind open and close events.. $container.bind('open.popup', function() {. $.removeData($container[0], 'popup-close-cancelled');. var
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.945191536617533
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:sPgPAa8h9kuRvzP6P0hCkuLaY:sP5h5RrPHUkuLaY
                                                                                                                                                                                                                                                                                                                                                          MD5:4C58622DC0F9A38B30166B61AE825709
                                                                                                                                                                                                                                                                                                                                                          SHA1:E3EB8258C1C6D05C859299AAC5FA059D073D4350
                                                                                                                                                                                                                                                                                                                                                          SHA-256:25E05BF89ABADBAFDD3DD6FC8F79037F72283A4A6CB2330DBA54A60BDF0845B8
                                                                                                                                                                                                                                                                                                                                                          SHA-512:E72A168C2455FDCD3F492122CA2868236BEADB2F49854C6A6C841DEE7270FD49314760BB7DC897342D422BEC3ADD4208F29C6CEF1DAEA7370ADB3E422ED35B38
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHglYfsXbOOHMpxIFDWWplIQSBQ0NfspLEgUNPCuLVRIXCaOc7l82PiJiEgUNU1pHxRIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                                                                                          Preview:Ch8KCw1lqZSEGgQICRgBCgcNDX7KSxoACgcNPCuLVRoAChIKBw1TWkfFGgAKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):492545
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505353913129968
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:VA5U0rj3JPN9su+hhFa+vjfE1HggEnUM6uSwcI1XIUhDvSbrsPZxYzDzrmdX:q5tO7a6gEy2I6TcABxJ
                                                                                                                                                                                                                                                                                                                                                          MD5:557E164EDAF2FFC5443676D2A1C8BBB0
                                                                                                                                                                                                                                                                                                                                                          SHA1:DC7B04C75DB3F2F7BF572E88A51F1564EED15779
                                                                                                                                                                                                                                                                                                                                                          SHA-256:DAD10A832BA51B5DB08691887A58B582022DD25C7849E0DD70F1FF8484D74A2C
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5FF10C849C86BF71D0710279087A8E50E9A3A638C3BD3DEAA04C245A4FEDAC7A81E58BA64CA9DA0ADC2B70427DF6CE842E79EF30BF0A21036EC728AC1CDF252A
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Da,Ja,
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                                                                                          MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                                                                                          SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://syndication.twitter.com/settings?session_id=af7fd92e0e958f6096c2f2215d2feae276755541
                                                                                                                                                                                                                                                                                                                                                          Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12185
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.919199152404627
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:/Wjl4Oz/Ly20I8rlPLJ4Y+WCLdir4Odx+3w5g8l5OrOW8jYshn7E8CWe:e3z/LyNImlTJ4Y+WCLdirDxB5gPKjp78
                                                                                                                                                                                                                                                                                                                                                          MD5:7FA83DFC7B78314B137E2EB13834DAA7
                                                                                                                                                                                                                                                                                                                                                          SHA1:1A2641194410A856699D030A48B8C7758EFB0D4E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C1CA15AA8598AC972F25C8812A1C189CD22F8926EC7B890BC8EA6A70A7779FD1
                                                                                                                                                                                                                                                                                                                                                          SHA-512:840A70FD5CAF1827299BEEDFE41DAD507C151320FD9F3BF49A411FB2A206F98C1D2FCCF9BEE22BE17B6A158F38E1C23A9687C10F99DAA3731ACE36E1FA6B3A0E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn-gl.imrworldwide.com/novms/html/ls.html
                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>. BuildVersion 6.1.0.0 -->.<html xmlns="http://www.w3.org/1999/xhtml">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..</head>..<body>...<script>....(function (window) {.....var ss = null, ls = null, debugLs = false, syncPingArr = [], key = window.location.search.split("=")[1],......postMsgAvail = (typeof (window.postMessage) == "function"),......isValidJson = (window.NOLCMB && window.NOLCMB.GLCFG && window.NOLCMB.GLCFG.isValidJson) ?.......window.NOLCMB.GLCFG.isValidJson :.......(function (val) { try { JSON.parse(val); } catch (e) { return false; } return true; });.....try {......// try to set sessionStorage......ss = window.sessionStorage;.....} catch (e) { /* if we get here it means that storage is disabled */ }.....try {......// try to set localStorage......ls = window.localStorage;.....} catch (e) { /* if we get here it means that storage is disabled */ }......var _cookie = {......all: function () {.......return document.cookie;.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11133
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                                                                                                          MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                                                                                                          SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                                                                                                          SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                                                                                                          SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/825814891?random=1729808009314&cv=11&fst=1729808009314&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&hn=www.googleadservices.com&frm=0&tiba=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&npa=0&us_privacy=1---&pscdl=noapi&auid=1348717076.1729808009&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 13044, version 1.0
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13044
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982918331645086
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:dYpzAXzziH6FNNyiQh3ozanFVjJtgxHyRA2kwv9IZbR69K+pzWNP1baKJ2attC6:d9DmYNyieNnPVt5Qwvo+K+YNtHw0
                                                                                                                                                                                                                                                                                                                                                          MD5:61D1ECCFC09540D049F64D56A4CD6988
                                                                                                                                                                                                                                                                                                                                                          SHA1:62837E7F69376790841B2F1AFF9734631DFE8233
                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA660C98F97F54D4D11CBEFC6E8CD3A5CFE7BC261BD08082384BE20A27898DDB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:02F02D299E4F9DA1A38731FD64DE01F4C36D0ABDAE2D658F0452366BF41C86823F258C077F3E177218CDB5B688B70C5424C2E6D4B587067A1A0F33261C9ED6BE
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://use.typekit.net/af/cb6232/00000000000000003b9b0ad8/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3
                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO..2.......[...2...........................>?DYNA.q?GDYN.)..4.`..p.6.$..H...... ..ZeDOZ-.D...PU.x{...?...?B.......&..CJv0.|..b*-.z. .4...w......m>...%.E........h..Z0.T.J."X..>....I7..b+(6ZW..|....a0.S.3.x..g..K.....-.....rVqD. .JK.K..W...A...=R.A.....JJ9.D..I..m..2....9ZS..S...a..gW...Z.......e.^....c.......B..W...F../<..Y....Q-..t>....F}j73..._...o...V.......Nx....]y.w..3.....\v....vr...R......2.8.`....6.Y.X....4...P.]\k........%..Q.j.lM.....*rk.R.;v..T.2....c.]~..e.'....dV..se.../ga.B..G...)V.r.(Q..u...X.|.E~JP.J.R....p..:.@8.I...:.w.~....H9,.....5.[.tKx..Z...s..S04...-...z..*l......SI.....H2 F.h. qJB.q;.@......_..P..-.P....4N....<1....$|.>..I~5..WQ..b.`....'....N..R..,.-..k.I....J...Y./Hr|.*.....O.Z.H}......6...(LF....$....p.|.,..->S..;y|49!..k.8@x......L.....K..4a....XM.|...0...R..F.B...`7l.}p...&...|..+a.......8.8...$,..p..h.......7..&\.C....m.}....)<R<.'..V..x./5... |...I....NX...........p..q.C.....H............?@G...0..
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):160
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.238906918759884
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:U3yGqItEsRGD0twQyGnyaDgeDQggp6ngQjMHBNpXBTypdgpRf:U3yGqIt7DtwjGnyac8gUMhNpXB+pdgpl
                                                                                                                                                                                                                                                                                                                                                          MD5:FF66C588DBFC54B88B05E43888F68D77
                                                                                                                                                                                                                                                                                                                                                          SHA1:6A13CE17AFF53D3C9C7234B74AE99626471093EF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C2F42839931DBE697EC49D905786B202D99BD589A19072EEB7327051623D3419
                                                                                                                                                                                                                                                                                                                                                          SHA-512:99DF26580BEFDAB91BF14677361E9F57D54A8740096D98D92AD178298DC603DD94413E3654C5C0CC0046E5F31CA9B7E8B6B4CE532A1E05341603B1242ACD74E4
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://rules.quantcount.com/rules-p-7bhLrd63bC8jI.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-7bhLrd63bC8jI",window,document);
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):362775
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.145407724910249
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:A6pef2jmcZC1DPCrYxxqNqjMb25Vag53JzqDK56vXknkXZpDusRNvccwmuSlHty1:gf2fZCVCri0PvXknkx6qHtF3gf7B
                                                                                                                                                                                                                                                                                                                                                          MD5:C37D4B034D916A847F21988932F9F2AF
                                                                                                                                                                                                                                                                                                                                                          SHA1:9F58BED5806C1D0D81A6796FD36D8514A1AC98CC
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C3113F53FAEF4BE3C48C19096B45E39DC0192CF46C68EF045D4671DA7D998129
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5E89A77F91B99B0D647D13ED45FF424E21029D3393CF1DB6CCAA1435B5BA45064860E1CADB400326A2BF7EF034A4A029138BA2848272B9EF091464ED229AF46E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/c3eecc09-e5d5-4a23-9b7c-e441668791b9/01905636-425f-74e5-91cd-55d4dd9e3948/en.json
                                                                                                                                                                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Do Not Sell or Share My Personal Information and Opt Out of Targeted Advertising","MainInfoText":"<p>We and our advertising partners use cookies and similar technologies to show you advertising personalized to your interests (known as \"personalized advertising\") and measure its effectiveness. These technologies collect information such as advertising identifiers, IP addresses, and other unique identifiers from your devices. POLITICO does not sell this data in exchange for money but this sharing of information with partners for personalized advertising purposes may be considered either a .sale. or .share. of personal information under the California Consumer Privacy Act (CCPA) or additional state laws. The use of personalized advertising may a
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3670)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6494
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.064530221852855
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:XiNCnCy0sglcskM+EfBM7MahVHNkLueL8D2SWHOEtK6g3LpOB9thQ03:LjX7QLuemTWHOEtK6gtOBLhQ03
                                                                                                                                                                                                                                                                                                                                                          MD5:11D455686927F9BA1C8DCE61B7F11180
                                                                                                                                                                                                                                                                                                                                                          SHA1:A885848FA06489154DE84131716BFF9599AFD842
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C9C8A6CCE8610C5FDE54C72E9B97D90450404244A8EE6D956162835B3E98406F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:EB59E615B1D88188EE852BF6091D35A2CBC4FBF908C5DDE93216DE48771A3540784F835EBF8F92A630803DD4F7AA1253A51FF8D33AD7D8AEEA9A727A50FE01A5
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/bsp.a1fa3dbef6317f29b55432d9dc876dfc.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t,n){"function"==typeof define&&define.amd?define(["jquery"],n):t.bsp_utils=n(t.jQuery)}(this,function(u){var i,r,t,o,l,c,f={};function s(t){var n,e=t.insertedClassName,a=t.$roots.find(t.selector).filter(":not(."+e+")");0<a.length&&(a.addClass(e),t=(e=t.callbacks).beforeInsert,n=e.insert,e=e.afterInsert,t&&t(u.makeArray(a)),n&&a.each(function(){n(this)}),e)&&e(u.makeArray(a))}function n(){u.each(i,function(t,n){s(n)})}return f.throttle=function(a,o){var i,r,s;return a<=0?o:(i=0,function(){var t,n,e;s=arguments,r||(t=this,n=+u.now(),(e=a-n+i)<=0?(i=n,o.apply(t,s)):r=setTimeout(function(){i=n,r=null,o.apply(t,s)},e))})},f.debounce=function(a,o,i){var r;return function(){var t=this,n=arguments,e=i&&!r;clearTimeout(r),r=setTimeout(function(){r=null,i||o.apply(t,n)},a),e&&o.apply(t,n)}},i=[],r=0,f.onDomInsert=function(t,n,e){var a="bsp-onDomInsert-inserted-"+r,o=(++r,{$roots:u(t),insertedClassName:a,selector:n,callbacks:e});u(document).ready(function(){s(o)}),i.push(o)},t=window.M
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63090
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.404994394084951
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:/i2VpDUAE8omBYifvQpWWz1j18n6XrHoQqhF:s/HRz1j18nMrSF
                                                                                                                                                                                                                                                                                                                                                          MD5:E37E6190B35051CD6A74B406FDC084A2
                                                                                                                                                                                                                                                                                                                                                          SHA1:0F963BA1933D85859B8BE164FA1949D4FF5D50AF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:9A811246367093979C01FC9EA67E8DB8C1B1E5ABBD10FD669D6DE163702C942B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:932AA636E32F3E73A034D3859F2D5766DAC547207751B7B7B1EB2D029021120C302E17C4077E7ADA0CFA29A593ED8638D7FFA7A5C45CBCF684059558C6C3B76F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):156337
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.228380596667695
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Wd2Mu4NIUv5ZsztgPVdC9LlQh8BlxvHsfG6EkuPnUP4hPzmuQtvgLti+Lhfj1W1Q:wXdIQh7GPnUAPzmuQfI1jBw8
                                                                                                                                                                                                                                                                                                                                                          MD5:19099E904281312D6843D4E613F9ADB4
                                                                                                                                                                                                                                                                                                                                                          SHA1:CF03DA9824AFB0595D9D426C28C5D65EE1FA9691
                                                                                                                                                                                                                                                                                                                                                          SHA-256:648C04868852B783E88EAF9AEE88AC1BD95C6AA33AB16B3B3EB60C9F656F33AA
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A076CCD29B3FED1BC4A9A6CDFBB3502F8D1F3CC83B93BA1DB1E532D7C9846A66CE13DEFF4368CDD27D595D2E5904C4024A41693208489A17FAD44F97C7FA38FE
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=156)}([function(e,t,n){"use strict";n.d(t,"a",(function(){return T})),n.d(t,"b",(function(){
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65070)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):510059
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.076688540036344
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:dUYmFVTaVr0dMnvhLKiDxMDEaduLbp28zNwp3X9o9Nm77LS:dUAmDS
                                                                                                                                                                                                                                                                                                                                                          MD5:2CFD0CCCB1EE8EEB1C852AF4F7DFA017
                                                                                                                                                                                                                                                                                                                                                          SHA1:F0C9417376B9A8385B86777BEFCEC91DF1D17CCC
                                                                                                                                                                                                                                                                                                                                                          SHA-256:736BB3E98C6E31A6A6D9BBE8A04F0C87794EF64A8E4928DF8D858C2F4A63EFDC
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D6FE385E82D94C87E24B49F039521E370AD56433F8206C98ACAAA45FA90B3F571E38C9C3ED87BAD56597E81EACC555D7627229E385963EE1452237B436F2A20F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/css/style-core.js.a22115abfbdb024f38da12bf1a378cb7.gz.css
                                                                                                                                                                                                                                                                                                                                                          Preview:@import url('https://use.typekit.net/zmr6qqx.css');./*!. ____ ____ __ ________________________. / __ \/ __ \/ / / _/_ __/ _/ ____/ __ \. / /_/ / / / / / / / / / / // / / / / /. / ____/ /_/ / /____/ / / / _/ // /___/ /_/ /./_/ \____/_____/___/ /_/ /___/\____/\____/..POLITICO Core Master Stylesheet.Authors: Michael Marcialis, mmarcialis@politico.com. Steve Stiles, sstiles@politico.com. Abby Milberg, amilberg@politico.com.*/.delegate-charts .delegate-headings:after{content:"";display:table;clear:both}.delegate-charts .delegate-headings .pos-1{float:left}.delegate-charts .delegate-headings .pos-2{float:right}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block;*display:inline;*zoom:1}audio:not([controls]){display:none;height:0}[hidden]{display:none}html{font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}button,html,input,select,textarea{font-
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):422527
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.281235384447739
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:qzdH1ONDS1gZF68ik0j6R+Bpo2opMV1ApvNw6qqsfcOdPbxLh:qzdHsBFzik0C+popMVQvaNqKh
                                                                                                                                                                                                                                                                                                                                                          MD5:3B42943495D04D3439FF8EF2A52BE378
                                                                                                                                                                                                                                                                                                                                                          SHA1:3A34914FE94DA7F12095B29FCE275422B29517B1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E5E857D438CB38940F8C1FC2D64C5435CB1508C43E8C1F363FA51C57DD351905
                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D646E191B1D0286AA897CCAB7AAC33DA58DC46DB741ED83F4B6D3F2F0BA57AEDF29A238A7D086B33ED6DFAC915B56969D26C78163253BEAC199355452CC6FF3
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.tinypass.com/api/tinypass.min.js
                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(function(){function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e=Object.defineProperty;window.pnFullTPVersion=!0,"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,n){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var t=Object(e),r=1;r<arguments.length;r++){var o=arguments[r];if(null!=o)for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(t[i]=o[i])}return t},writable:!0,configurable:!0});var n=new WeakMap;function t(e,t){return n.get(e)&&n.get(e).get(t)}function r(e,n,r){if(void 0===n)throw new TypeError;var o=t(n,r);return o&&o.get(e)}function o(e,r,o,i){if(i&&!["string","symbol"].includes(_typeof(i)))throw new TypeError;(t(o,i)||function(e,t){var r=n.get(e)||new Map;n.set(e,r);var o=
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2075
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.325872244303575
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:M1az2WNX6IMj5wB/tOQ5AxRQJUGvavGJ/AmJyws/MD:M174XejuB/1GRQJUGkS+NkD
                                                                                                                                                                                                                                                                                                                                                          MD5:D19EBA6AE95C4A49097A1775EE7C45B7
                                                                                                                                                                                                                                                                                                                                                          SHA1:1F5FD0CA25CE00F55CA9465F3DA0DDBC26714D47
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F9BC09F1646CD2A72BCDFE9067F554F1D1E3535F8A77427A7FEDE7EA7341321A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DFFD2A090CF44D334BB7172BEBDB72449CE925B5A9347BF1C72066875F629D14D1B4AB7B071692890542BA3CB6D0C87AE171C546FF72C6312445E6E20DACC5A0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.259 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNa
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1632)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1727
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.328903780342396
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:/QgCaVGiDSUZjwkFQTDXfk/JAtcwGlWrB5m8hGWn/DVpLCXxjxErmMf:/Q4W/7QIx
                                                                                                                                                                                                                                                                                                                                                          MD5:381F32132872BFA060A89673B389499F
                                                                                                                                                                                                                                                                                                                                                          SHA1:13A0F102A8255E8F0C935751F63C7D512F0304F7
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1804940BAB9497ACCD774BF71ED5777AC803859C10EFC54E312C4457FC616427
                                                                                                                                                                                                                                                                                                                                                          SHA-512:AD5B2D1685D04AFC689C9539ABE28B297E55B51919F7A52B28831DF76BF52179241DEE54315D60329805409CE634E9BE8F25B3787B679A152E5FC18BDB53D2FA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://secure-dcr.imrworldwide.com/novms/js/2/ggcmb500.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. Nielsen SDK package v6.0.0.63 . (c) 2017 The Nielsen Company .*/./* GGCMB build v5.5.5.0*/.!function(n){function e(n){void 0!==n.element&&(n.element.addEventListener?n.element.addEventListener(n.eventType,n.func,n.useCapture):n.element.attachEvent&&n.element.attachEvent("on"+n.eventType,n.func))}var t="NOLCMB",i="NOLBUNDLE",c="5.5.5.0";!function(n,e){n[e]=n[e]||{nlsQ:function(t,i,c,r,u,a){return u=n.document,r=u.createElement("script"),r.async=1,r.src=("http:"===n.location.protocol?"http:":"https:")+"//cdn-gl.imrworldwide.com/conf/"+t+".js#name="+i+"&ns="+e,a=u.getElementsByTagName("script")[0],a.parentNode.insertBefore(r,a),n[e][i]=n[e][i]||{g:c,ggPM:function(t,c,r,u,a){(n[e][i].q=n[e][i].q||[]).push([t,c,r,u,a])}},n[e][i]}}}(window,"NOLBUNDLE");var r={Promise:function(n){try{var e=new Promise(function(n,e){});return new Promise(n)}catch(n){}return new function(n){var e=function(n){i&&i(n)},t=function(n){c&&c(n)},i=null,c=null;return{then:function(r,u){i=r,c=u,n(e,t)}}}(n)}};(!n.N
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4888)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15685
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.384804822203273
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:qr48edw985K5+tkv5+lk3fOG5+9kVGXHHL3sWtGTVopTFTkEHBIu3j2ud2KWKThH:qrsdim3rhB222KWKx29s
                                                                                                                                                                                                                                                                                                                                                          MD5:A4226C5F6599969AE5C78294781A4117
                                                                                                                                                                                                                                                                                                                                                          SHA1:23AD0C1F7382173715BF96B0FD55A82A20EF017B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:530ED4C6325171DA107463E5595C2083AFEF935725650D8CFAC22C407C8FF1E5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F44D7C78FAE12DD7209314455926EE75D5867F4A3CCC6D6C6A45445C62D169A6A71D659700C600B722641FF16E46B470F5B69160C08DAC06DD917DA61E531254
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/politico/main/prod/utag.136.js?utv=ut4.46.202309061910
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.136 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..function getScrollbarWidth(){var outer=document.createElement("div");outer.style.visibility="hidden";outer.style.width="100px";outer.style.msOverflowStyle="scrollbar";document.body.appendChild(outer);var widthNoScroll=outer.offsetWidth;outer.style.overflow="scroll";var inner=document.createElement("div");inner.style.width="100%";outer.appendChild(inner);var widthWithScroll=inner.offsetWidth;outer.parentNode.removeChild(outer);return widthNoScroll-widthWithScroll;}.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}.if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8355
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0639286037881375
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:+BxozBuHqLRM6vscyXMa8HGPjE1JmJpHyA:xzqqLR/EcDdHeE1JmJpHyA
                                                                                                                                                                                                                                                                                                                                                          MD5:18DAE98E3C92AA4E0BA634BA20F6EC48
                                                                                                                                                                                                                                                                                                                                                          SHA1:C56C1D2592130E61FC95C05805E5CC91C47B79F4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8F055156B649F59CA6F22306DF3EBB1CC42EE6216A0F73DB6B8628A86EF79CE2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6684115FA0C6D1FED0293AF5AAF1651665719B7B60E5242A6D5E5E5AAE83C3F4F567660D3F047513F31BF5B11065FF97AD49B8FB0B0B3142DF6A371E451C5FAA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/c3eecc09-e5d5-4a23-9b7c-e441668791b9/c3eecc09-e5d5-4a23-9b7c-e441668791b9.json
                                                                                                                                                                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202312.1.0","OptanonDataJSON":"c3eecc09-e5d5-4a23-9b7c-e441668791b9","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01905636-9f76-7c45-88bc-36a4a82cc6e7","Name":"B2C Oregon","Countries":[],"States":{"us":["or"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CDPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"B2C Oregon","Conditions":[],"GCEnable":false,"IsGPPEnabled":true,"EnableJWTAuthForKnownUsers":false},{"Id":"01905636-425f-74e5-91cd-55d4dd9e3948","Name":"B2C Texas","Countries":[],"States":{"us":["tx"]},"LanguageSwitche
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):79242
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.019706801697464
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOI3buhXwW4nxM:mGRFauOxLA/+IcTOZX/
                                                                                                                                                                                                                                                                                                                                                          MD5:68DF4E65BB75C72BB2DE801EEBEEC9C9
                                                                                                                                                                                                                                                                                                                                                          SHA1:76462F14972C57A6DDD6EB1FE624EF226A7DBC37
                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF772A1084C1E08E7A7B0A650DE797CB14337EA9BA8FEE556BD44DB8E0DBE1DE
                                                                                                                                                                                                                                                                                                                                                          SHA-512:3482D7A1803045B83001BB180548E8E125D8F48386DE46804CB4BCE6B842C545282966A7E6F0F137C2661328C4D0D99A6301A302312591F03728135FADDE211C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/styles__ltr.css
                                                                                                                                                                                                                                                                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1137), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1137
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.06589381527458
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Vs/ybihdYZiNBmGamliRIBNfzEwMYwBc0SKCzfI5kEf1T2Cm:LBiTuYB5A5ZS1okEfhm
                                                                                                                                                                                                                                                                                                                                                          MD5:88CACC5D65C69FBDBB936F57044BE352
                                                                                                                                                                                                                                                                                                                                                          SHA1:946AA91CF406C79A401E202CDAFE2E1AD063D327
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B107630D318E141867802C2E9D13D28394B68E265256EF7753A7F2447182C582
                                                                                                                                                                                                                                                                                                                                                          SHA-512:09BA4A87E150E67E3DE8F745DDE1DE0AAE3F36698E0C75A1E88A97B18CDB2995E364EAC3F02DE573094D565F963755F0C2EC75BFEA5EAD71A6F3C74D794C5C48
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=98)}({52:function(e,t){window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.for
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (28506)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):106065
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.490191433436136
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:QyXdYeNiYI6ZDhAZMVB9spfTYI6ScUE8dTfvsHs87u7JWrmc+:jZiYRAZMNurYI6SDVTfvOxI
                                                                                                                                                                                                                                                                                                                                                          MD5:765FBCE7A3C79F3D19967B1F7D1B967C
                                                                                                                                                                                                                                                                                                                                                          SHA1:3A7CE624A906E5A4E0BAA0557A8B266A3FFB2841
                                                                                                                                                                                                                                                                                                                                                          SHA-256:96C9F9DE612B7813FED0A4576F5E00D074961D936136B69F172055435D0ECBAA
                                                                                                                                                                                                                                                                                                                                                          SHA-512:718EB326A1713347048480D32A4C03AC771C00E85D76B0B0989D99FE95E4B829EBDEBD02359BC2E37C9581B84F655B2B1D6469010B85660CF0BC1E582F38C680
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2228
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://sync.crwdcntrl.net/qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-274a1VFE2pwNlVdb6QYGG3aFwuzEV1LQcfE-~A&gdpr=0
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.580924306000003
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM+wMLts7CX9/gm6Kpgsyx9yGFF7vWGlp:6v/lhPfZM+wMR/C+Ody27Omp
                                                                                                                                                                                                                                                                                                                                                          MD5:0E3A6096212EFDFFD9BE6C2DBEA24B1E
                                                                                                                                                                                                                                                                                                                                                          SHA1:2771486BD2EF00F2DF8CF863758CF2C2879CEBB4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:42B601BC0D93DFCA6E350B46D113BF8E7FF9E40A87A0C57AB9B3C9C219062423
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D20B09E40CFE7A516141E85F33AEA53A31B1B03648171874CC660E90841583C06B41FAE334EC0F3157F14752DC3F4EA7E1B5920CB17C5A37499FAAC7F54A2ABC
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDAT.Wc````.......3......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16491)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):216611
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4412456334200865
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:HxGJzFx5ajcqrhl7uep1lMZ1XZbQW3reBOo/:RGJzFfaL0ep1GfbQWaBOM
                                                                                                                                                                                                                                                                                                                                                          MD5:3DC4819B46C15CC9FD685FE60E03DBFD
                                                                                                                                                                                                                                                                                                                                                          SHA1:3EA3028A19F73B1F04E13B8E9231B1089F158733
                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB8C1C244344D6FB089CB816ABB1AA1417917277FE743070DE4BC7F7A2E92E22
                                                                                                                                                                                                                                                                                                                                                          SHA-512:716BC3859AB88D5DB794C3AA2CB38145452F63529473A8DDE305EC9C3D4B4D38F982A1EB051B5561FCDD37DAB10BDD4DB7FEE59C7BD0B0CDBA43A0E5F3EE065C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/politico/main/prod/utag.js
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.loader ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..if(typeof utag_err=='undefined')var utag_err=[];window._tealium_old_error=window._tealium_old_error||window.onerror||function(){};window.onerror=function(m,u,l){if(typeof u!=='undefined'&&u.indexOf('/utag.')>0&&utag_err.length<5)utag_err.push({e:m,s:u,l:l,t:'js'});window._tealium_old_error(m,u,l)};var utag_condload=false;window.__tealium_twc_switch=false;try{try{var trackUserLocation=function(userLocation){utag_data.user_country=userLocation.country||'';utag_data.user_state=userLocation.state||'';utag_data.user_statename=userLocation.stateName||'';utag_data.user_zipcode=userLocation.zipcode||'';utag_data.user_city=userLocation.city||'';utag_data.user_continent=userLocation.continent||'';};var findUserLocation=function(callback){var checkUserLocation=function(timestamp){if(timestampStart===undefined){timestampStart=timestamp;}.var elapsed=timestamp-timestampStart;if(window.__ot
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3670)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6494
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.064530221852855
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:XiNCnCy0sglcskM+EfBM7MahVHNkLueL8D2SWHOEtK6g3LpOB9thQ03:LjX7QLuemTWHOEtK6gtOBLhQ03
                                                                                                                                                                                                                                                                                                                                                          MD5:11D455686927F9BA1C8DCE61B7F11180
                                                                                                                                                                                                                                                                                                                                                          SHA1:A885848FA06489154DE84131716BFF9599AFD842
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C9C8A6CCE8610C5FDE54C72E9B97D90450404244A8EE6D956162835B3E98406F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:EB59E615B1D88188EE852BF6091D35A2CBC4FBF908C5DDE93216DE48771A3540784F835EBF8F92A630803DD4F7AA1253A51FF8D33AD7D8AEEA9A727A50FE01A5
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t,n){"function"==typeof define&&define.amd?define(["jquery"],n):t.bsp_utils=n(t.jQuery)}(this,function(u){var i,r,t,o,l,c,f={};function s(t){var n,e=t.insertedClassName,a=t.$roots.find(t.selector).filter(":not(."+e+")");0<a.length&&(a.addClass(e),t=(e=t.callbacks).beforeInsert,n=e.insert,e=e.afterInsert,t&&t(u.makeArray(a)),n&&a.each(function(){n(this)}),e)&&e(u.makeArray(a))}function n(){u.each(i,function(t,n){s(n)})}return f.throttle=function(a,o){var i,r,s;return a<=0?o:(i=0,function(){var t,n,e;s=arguments,r||(t=this,n=+u.now(),(e=a-n+i)<=0?(i=n,o.apply(t,s)):r=setTimeout(function(){i=n,r=null,o.apply(t,s)},e))})},f.debounce=function(a,o,i){var r;return function(){var t=this,n=arguments,e=i&&!r;clearTimeout(r),r=setTimeout(function(){r=null,i||o.apply(t,n)},a),e&&o.apply(t,n)}},i=[],r=0,f.onDomInsert=function(t,n,e){var a="bsp-onDomInsert-inserted-"+r,o=(++r,{$roots:u(t),insertedClassName:a,selector:n,callbacks:e});u(document).ready(function(){s(o)}),i.push(o)},t=window.M
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1137), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1137
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.06589381527458
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Vs/ybihdYZiNBmGamliRIBNfzEwMYwBc0SKCzfI5kEf1T2Cm:LBiTuYB5A5ZS1okEfhm
                                                                                                                                                                                                                                                                                                                                                          MD5:88CACC5D65C69FBDBB936F57044BE352
                                                                                                                                                                                                                                                                                                                                                          SHA1:946AA91CF406C79A401E202CDAFE2E1AD063D327
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B107630D318E141867802C2E9D13D28394B68E265256EF7753A7F2447182C582
                                                                                                                                                                                                                                                                                                                                                          SHA-512:09BA4A87E150E67E3DE8F745DDE1DE0AAE3F36698E0C75A1E88A97B18CDB2995E364EAC3F02DE573094D565F963755F0C2EC75BFEA5EAD71A6F3C74D794C5C48
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/core-header-poly.min.7bcf0a120369793fa5d54d851863c043.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=98)}({52:function(e,t){window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.for
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 45284, version 1.0
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45284
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.991846069501534
                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:fWMah8GxJtiPSHaT6QLuoJiPf1tFF+xAKLUMx7X23B2XcCU21c+rZS0AVjeGgedE:eMaqG1AJ60iX1tH+PUMxqocCUmc+rZSq
                                                                                                                                                                                                                                                                                                                                                          MD5:DAACDA05A51E87CC89666538840986C2
                                                                                                                                                                                                                                                                                                                                                          SHA1:1E211C6F72B14214891FF6670E7547A6D9CDF4F4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:87D6BD6BE2DBCDE12DF459518B92547AFC48208D58603084152A8F88B951F5C9
                                                                                                                                                                                                                                                                                                                                                          SHA-512:78F3489E465B779288924C907B9BD6995A0944E6161EDC444B413CD7FAA57EBD4D1BBD4BB2462941FEA612D0A8D88F4FD5E7F992FC81285BF0F4736B1B29808D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.simplecast.com/static/fonts/sequel-sans-book-body-text.woff?-u69vo5
                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF........................................FFTM............w.}.GDEF.......G...V.F.MGPOS..........+h.o..GSUB.............!.OS/2...d...S...`s..Gcmap.............0..cvt ...H...0...8(..cfpgm...x.......p...Ygasp................glyf.......p..24....head.......1...6.HH.hhea.......!...$....hmtx.......k.......&loca...D...F...F."x.maxp....... ... ....name.......6....Z~..post............#...prep...h...{.....GH..........=.......A........Vx.....@0.D.}.....j.%.....3o.;..4...Q0. .YX.BQbc....h..e.<v.+k.?..Z....x..Z.pU....... ...B.vH.!.]...ES.."...X)""VDEQ....q..R.4:L.)e.5*". jD.J.)N.a....N...{./.$l...s.=....A.d..<.....M@...n..2.c=.A......5v..=1..l^e...Nb~..q.._.|.~.Pu...i...7."r....F.i.........Y.C..^......&]..?..l..#,.~..(G..b..c..b..c.F..+..N..8.......p6F.."...^,.}X......R<.............x.O.i..+.....x....^..x.o.m..w.....|....>...........h.>.....w..?.'..I.t.l.(9.'...B.*.R"e.SzK_./.2P..P..#e.."...r...1r........8.m.*.e..q..H.:So..d.KL.Nj2..........8.,I.;.*..=5.....<<..v...y..x.d~0_i
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8079), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8079
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.756129240250088
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:6qCj3azj0bSWd6qxgbubsmyCt4n/ekEEey:Cj3azj0bSjqzyk4/S4
                                                                                                                                                                                                                                                                                                                                                          MD5:26287F6AF88B728F698F61B0431BE148
                                                                                                                                                                                                                                                                                                                                                          SHA1:6E086AECEC076AAC683E51D019FE4128BC4D3E76
                                                                                                                                                                                                                                                                                                                                                          SHA-256:CC01E34B4AB3A6D85A024DF662F1EDB4B0CEB75D3608F420EFFFD457EA598D30
                                                                                                                                                                                                                                                                                                                                                          SHA-512:C31FE26A7EF2671D8969EF8D1BDD292D47515264E60FF286FC195C979C771C87FB602FBD25BFA64F9032AD7312E99B0312DBD2C5AFDEEF754DDCC19A635EBC54
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(141))/1*(-parseInt(U(153))/2)+-parseInt(U(203))/3+parseInt(U(202))/4*(parseInt(U(144))/5)+parseInt(U(231))/6+parseInt(U(147))/7+-parseInt(U(142))/8+parseInt(U(166))/9*(-parseInt(U(158))/10),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,379750),h=this||self,i=h[V(179)],j=function(W,d,e,f){return W=V,d=String[W(236)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,X){return X=b,X(212)[X(206)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(217)];Q+=1)if(R=D[Y(206)](Q),Object[Y(173)][Y(229)][Y(199)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(173)][Y(229)][Y(199)](H,S))J=S;else{if(Object[Y(173)][Y(229)][Y(199)](I,J)){if(256>J[Y(149)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(232)](F(O)),O=0):P++,G++);for(T=J[Y(149)](0),G=0;8>G;O=1&T|O<<1.89,E-1==P?(P=0,N[Y(232)](F
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18277)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18897
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.668931243578904
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:a4PzmcmvXAxSvxff+9VWhunFMLpNYUECcgmrunaeC5NTBU+JzrW:ZCHv1fcnewizaeyrm
                                                                                                                                                                                                                                                                                                                                                          MD5:6B937DF7FC11C029A2DB0C4DF88E69E0
                                                                                                                                                                                                                                                                                                                                                          SHA1:3429FEF3FD96FED39CDE8378C0573A5C2EB4E9A5
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F49FCE9719C08B38CC24DFDF67C251623D0F57831ED84031D4255C9F2C21D929
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A69A8BE8D9E1195685BDD329D04B56AE60FC10312FBB4ACF66C5A48AA55B7CF65D76E73ABDAE531031483ACB95AB09C1099E70778A9229B1D0E0985F35A3FEC4
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/js/bg/9J_OlxnAizjMJN_fZ8JRYj0PV4Me2EAx1CVcnywh2Sk.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var H=function(O,A){if((A=(O=null,l).trustedTypes,!A)||!A.createPolicy)return O;try{O=A.createPolicy("bg",{createHTML:z,createScript:z,createScriptURL:z})}catch(U){l.console&&l.console.error(U.message)}return O},l=this||self,z=function(O){return O};(0,eval)(function(O,A){return(A=H())&&O.eval(A.createScript("1"))===1?function(U){return A.createScript(U)}:function(U){return""+U}}(l)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var OQ=function(A,O){function z(){this.j=(this.n=0,[])}return[(A=((z.prototype.us=function(U,H){(this.n++,this.j.length)<50?this.j.push(U):(H=Math.floor(Math.random()*this.n),H<50&&(this.j[H]=U))},z.prototype).vL=function(){if(this.n===0)return[0,0];return[(this.j.sort(function(U,H){return U-H}),this.n),this.j[this.j.length>>1]]},O=new z,new z),function(U){(O.us(U),A).us(U)}),
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 403 x 269, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170902
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9898382634326754
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:qeh5vK2oizjTTpWAlRVdtYUK3tXuJgP9X3KvxGchSzg2c:q859vhRztbmLPp34xG/zg2c
                                                                                                                                                                                                                                                                                                                                                          MD5:0F678E93716A6B2649ABC2681297F11A
                                                                                                                                                                                                                                                                                                                                                          SHA1:8B264097E6EB473F03DD2C52997C26D97E94FDFE
                                                                                                                                                                                                                                                                                                                                                          SHA-256:203084DFC08C39463FF658DFD9466C9E28DBCC3D515380EED407CAE05B074EDD
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F29E6C3756756074E6274A5B933583D30C310180F03C1745D82B656CB3AE9E39A847DD269A99FE15DD87F61DBFF7C6CCFFC6794AB83389CB5740944BE2A0705B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.politico.com/dims4/default/39acc5a/2147483647/legacy_thumbnail/403x269%3E/quality/90/?url=https%3A%2F%2Fstatic.politico.com%2F47%2F64%2F5327874147aa86fdfb82e5d43f0c%2Feugene-daniels-1160x773.png
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............p.R....bKGD.......C......oFFs..........vek....caNv................Ds......IDATx...m[z..~.N.L.m.)_ A. .b7.h(..5..S..W..P..Bz..!...$H......M...F...c.2.)."N.svf.\f........y.......<.....c............}...sO=...=...=..cM..,........O..zx.0................1.....p..x..9c...<.~...}7........ /R...?.W_~./.......>l......s....{....W+...n....M."O3|....7.xxx......ZH).$..c.`.zv.........a..K.m..f...........9.1H..J)..=.w.I.,M..n1.#8.....MS.1@.......s.RJ.c .@........JHh....R....0...........v.-.....)...+p.d.k....q...RJ..@.....T.......Z...-%...c(..}.c.zH%..C...?..h.).....a..../...;.x.._~.%.Ou..9.s.J...{..,...M.BJ.!$....=.......|..0....;..f."!.@.S@r0.........v.......J.9G.PZ.Y..U..@i.a........)..i..*~f.....:p.a....o.....:..9.4......0.BJ.k.zd.a.GH).C.j(..u`.E.40.`.Gx.X,.45...=...}..|.B......~.GQ.t}2...$......di...y...<.....=..>.......?B............u...V...Wk.e..5..A.e...a.\...............|8cf....{}x.p.y..S.9~...tn.....I...|..G...1...Y..,|...
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13185)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):289883
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.470557643199225
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:KVPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXce:KP3/yBNtq/3e
                                                                                                                                                                                                                                                                                                                                                          MD5:CF9494172F7D072B84B0C192FB0E8CA2
                                                                                                                                                                                                                                                                                                                                                          SHA1:2BBF69C8D4C8A6EDB4F483FDE6C06A812F208606
                                                                                                                                                                                                                                                                                                                                                          SHA-256:81D32A4757C778B2453BF28613A4E00EEE44087C6CAC1B8FC3AB3264E9F43151
                                                                                                                                                                                                                                                                                                                                                          SHA-512:159F5A34BD02FD9243F04E4BD54BDBE8573C43CD6B6E9D0813F4BE81CFCE14A555AB31A02B546AAC3E0F001D3E558530283537C36B735D8233A119ADF4FCE07B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/*1729808023,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21756), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21756
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.769122522678095
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ud8C4hGojhmCy7qGAVsq1nwGfg4xqsQMPNE:/6J
                                                                                                                                                                                                                                                                                                                                                          MD5:C925A552257F078897064317827D0BC7
                                                                                                                                                                                                                                                                                                                                                          SHA1:091963D2C8C8D7301932F1BFB38BED997108AD18
                                                                                                                                                                                                                                                                                                                                                          SHA-256:29733CA80FAD429EB7E4BB7F028CD176D9EE5A5427D09CAEC143E5030CB1005F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8E26FC9B12F420E40E3D1D6F422AAD760F9E7C39DE7031987BB36294427E0513DC10A0E40D82187157E664DE875F8224AF94F24FA895F85D2D2889201723868D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202312.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                                                                          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:700}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-foot
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H0HL:A
                                                                                                                                                                                                                                                                                                                                                          MD5:843DCE59E78D12A35A8DB0A235CDAED2
                                                                                                                                                                                                                                                                                                                                                          SHA1:EA5125B9D08F703C01E9B631E4AD9B2822131D9E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5EE6B13EC85F5480B971603AEF0F9F18BD8B1DEB81857D01AAD25638FE2DCEC2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:07C40BA7065ED2AE72EEC9CF6FD63084C743E5726E64931CA5D0BBCDC652A23CF1492224C875EC5560FA31D0BB3593ACEBC68167E7601204F15262F4527E570B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnPGjXrmPwUhRIFDWWplIQ=?alt=proto
                                                                                                                                                                                                                                                                                                                                                          Preview:CgkKBw1lqZSEGgA=
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153126
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.236623403744368
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:AZ7N5v0W5ZnBlxvHH5fGZuTDOO8Nl08SZ6qgp4foN2tPYcHSn17LK1w+6md2N2dX:AZLA3DNbc6qgL3KZ6mTMTG/8EdlN
                                                                                                                                                                                                                                                                                                                                                          MD5:7E54656431B521F5E723915AED67CE3A
                                                                                                                                                                                                                                                                                                                                                          SHA1:ADC4F3025224E12D85475457A014AAF8E07274D1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8F810E22FE4158A37E5173A63B137357EF670BBDA436CE1726312FC04F0C7F8B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:335502FF8C251259A6C5E915826D62913F3C042F96BF7158D2091D8D4E1C7F5BF0EE4684B3B662DF467FC29FBA6DD2B6B398BC9544704A319B5404074F7A3FDF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/core-footer.min.fc70a2764d76614a5f8dabe3e64f8fb8.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function s(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,s),i.l=!0,i.exports}s.m=e,s.c=t,s.d=function(e,t,a){s.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},s.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},s.t=function(e,t){if(1&t&&(e=s(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(s.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)s.d(a,i,function(t){return e[t]}.bind(null,i));return a},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,"a",t),t},s.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},s.p="/",s(s.s=150)}({150:function(e,t,s){"use strict";s.r(t);s(99);var a=s(63),i=document.querySelectorAll
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9721077567347134
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YGKeMfQ2pHWiR8HVjROE9HSxmQqyRHfHyY:YGKed2pHDKcElSDPyY
                                                                                                                                                                                                                                                                                                                                                          MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                                                                                                                                                                                                                                                                                                                          SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                                                                                                                                                                                                                                                                                                                          SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                                                                          Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5232), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5232
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.871011989859554
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUEMd0DtDoQ0uyN+:1DY0hf1bT47OIqWb1BMd0DtD70uv
                                                                                                                                                                                                                                                                                                                                                          MD5:59861BF27607832201D07989D18C201D
                                                                                                                                                                                                                                                                                                                                                          SHA1:3173CBE618855A09A1F14F8FCD0EF8907B67A4DC
                                                                                                                                                                                                                                                                                                                                                          SHA-256:089959E199E0B980AAC9B2D877DCE9833B68C22FC88848F1E0E8764DBA3FBDB5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0F08EEAD06C01D491A2C35D0FA429853614CF1876624EC5350BAF003D660D2DF6A8984A372C333F7DD25A72E055D29DB99101E0C42A27C985393D5CCE355FB35
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):238156
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.251455726968139
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:i3uryIqIFGIFhmRS6gYoPMDkjU0xzxPppx1GcDqnK2XFHty0NvFHwh9fF/uTdoAy:i3umIf/F3px1Gc6tXxTvFQbfF/f7/
                                                                                                                                                                                                                                                                                                                                                          MD5:C26CF91CB172D77EBF71AA589BA0D3C8
                                                                                                                                                                                                                                                                                                                                                          SHA1:E694BB4D78A6746F6720AED491E706D29BE68B3D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:67E8547BCC78EB68B7EE5552D6C07FED24453C0C74F354C80EE71EBCE1028D2A
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C48FFEECA905FA48E298FB8C7579940FE7C54E3EC64F2D40170B097E2FD48C75F478299C87551B0DE5A492E178358659C1E0C87B1FA147951DBD40E41B9B58D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/* 2024-10-22 */function checkPosition(container){container.each(function(){var actualContainer=$(this);$(window).scrollTop()+.5*$(window).height()>actualContainer.offset().top&&actualContainer.addClass("is-visible")})}function drags(dragElement,resizeElement,container,labelContainer,labelResizeElement){dragElement.on("mousedown vmousedown",function(e){dragElement.addClass("draggable"),resizeElement.addClass("resizable");var dragWidth=dragElement.outerWidth(),xPosition=dragElement.offset().left+dragWidth-e.pageX,containerOffset=container.offset().left,containerWidth=container.outerWidth(),minLeft=containerOffset-dragWidth/2,maxLeft=containerOffset+containerWidth-dragWidth/2;dragElement.parents().on("mousemove vmousemove",function(e){(leftValue=e.pageX+xPosition-dragWidth)<minLeft?leftValue=minLeft:leftValue>maxLeft&&(leftValue=maxLeft),widthValue=100*(leftValue+dragWidth/2-containerOffset)/containerWidth+"%",$(".draggable").css("left",widthValue).on("mouseup vmouseup",function(){$(this
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1828)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):73076
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446020726026064
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:vAKWjZLzyZdw3dTHDXNGdHXXAOMpt81HRaj/0UZ7BiWT0:sZf3tXSBRfS9i3
                                                                                                                                                                                                                                                                                                                                                          MD5:06A6F687CCAF24DA30633D7B7D99FE5E
                                                                                                                                                                                                                                                                                                                                                          SHA1:BBB6E903661EAEA3D08DDA80948E0FBEBBB7A34D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:88C21E8752F97350E83FFE0610AB69E7D9AEB87B2507DB99CC9ECB8419EE6DDF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:981B9196170A2846B8A8722D25CA42508EC2EA1F628EDBFD863AF5329F7D728016A6CBC6A04CAD51A099DE38D3176C2DF87202329ED9B76471095CAE65520029
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var e=void 0,g=true,h=null,j=false;function k(){return function(){}}function m(a){return function(){return this[a]}}function p(a){return function(){return a}}var q,r=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function da(a,b,c){if(!a)throw Error();if(arguments.length>2){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prot
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):248127
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5505820451593655
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:LXRhbIGc3kWhdt1Zc0tSJcEjCPfrgixeOYH2hnHas3rOXk9nBMBg:rRo3k4dL6vvioXjs3qXk9nBMm
                                                                                                                                                                                                                                                                                                                                                          MD5:87C4FFA60308B523D7828B74AF417D4D
                                                                                                                                                                                                                                                                                                                                                          SHA1:76F2A7D26C1EEF1AF77CB211AFFCED54AD1DEB4B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D58F478B0932EFF4800B763A81CD05D16A8553ADB14BF57E1BC7A4892E0FE3BB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DE9F71CC5FF84D2A3D0D289B2864B2800EB6691563F718E858D2ADDD6B4C6B964B0B125974887BD2AC6F2B1FF38A1ABE92080011829EF342E6595C18DD4307E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-825814891
                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):248127
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5506788991463365
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:LXRhbIGc3kWhdC1Zc0tSJcEjCPfrgixeOYH2hnHas3rOXk9nBMBg:rRo3k4d26vvioXjs3qXk9nBMm
                                                                                                                                                                                                                                                                                                                                                          MD5:0DD0763E74196CD64F3C07E7899096A2
                                                                                                                                                                                                                                                                                                                                                          SHA1:ECBDAE40C3998DBDF96A6ACFE67BEA5717C2B50F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:75FCBABCF1CF739B13B7651925479279147C3B9EC9CA492C39C1C36D4646D0F9
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F5586949A38A219DFA82FC40743CECF8EFEC35E571DD3ECB561CFDB5AFBF6253B131212BB594CD45AEA74DE31E45DB4460C3FEF883C2B29B0EE8AFE414B0C0A5
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 21 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.035372245524404
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlCt2Xlikxl/k4E08up:6v/lhPv1ik7Tp
                                                                                                                                                                                                                                                                                                                                                          MD5:A1A4C070B3065A478B69D6D5E0A879CC
                                                                                                                                                                                                                                                                                                                                                          SHA1:6B98A0C15F9311E274F921629B3AC7BF27AFB1A5
                                                                                                                                                                                                                                                                                                                                                          SHA-256:0CFD6CA57D3ECDBE7259B9EAE38051195B3A08B2CD0A49B45E069BDB0592F5D6
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8AE8D97E96917E4F1916F28E690C471129ADCC679F255674BA05D9F111D8C12F2576EA0FA5A405A6ABB4F6154F22898126A7E9273BBE3B05D7CAE332E3EC8477
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d7d4f78e99a359c/1729807974397/l2RERTzwAUoGAbZ
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......(.......&.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.484980333263393
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:EWTACDQIlF6IG84iDKXh6VODtM6Xw6fWXw6ME5jnh/wHePF4A:NM6xzG84iQhJDtLwsQwijn++Px
                                                                                                                                                                                                                                                                                                                                                          MD5:3A9143757167D56C78CD14CFE869F6B6
                                                                                                                                                                                                                                                                                                                                                          SHA1:4AFCC0629CF99EF9674E02EC2CBD2C0E5E67859C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1CCFAD90C4E339A20A19E469187DAA14EF381F86C082AF6CAD75938ECC09BAEE
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D66C66709D9AA433E4D069532241291DD4CB7911EF175C0FAA2AA9790B9FEBF76A647868DBFBF4983D47F86333DA0C9636F827B02F0789BA4878526C1445AB68
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:{. "code" : 0,. "ts" : 1729796923,. "client_configurations_dto" : {. "ga_account" : "",. "is_performance_metrics_enabled" : "false",. "performance_metrics_ga_account" : "",. "performance_metrics_track_only_aids" : "[]",. "msqa_client_id" : "". }.}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8978
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.205534517019544
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:pJGMkMeMwvMDMwhJvMQMMM+MjMCMKM7xle:vNbVo1ZF7If37xo
                                                                                                                                                                                                                                                                                                                                                          MD5:CC3226BCA3B20231787B0B414D355AAC
                                                                                                                                                                                                                                                                                                                                                          SHA1:175E5CBCA5A5F6322B42E7E8870A669B6505B84E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:BFF1F9D1D6DCB58742669353CF532F934E9D6591D84F09598CEA43D624224652
                                                                                                                                                                                                                                                                                                                                                          SHA-512:769A28539AD63C9C07B6E9DBF1B7EC9066104F0157174D3C5DF4D431A0DA3C546EA589887F912F44F666168456D9A16F4D8F97B1F65F9B272EC13644C8B67047
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://use.typekit.net/zmr6qqx.css
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * din-2014:. * - http://typekit.com/eulas/00000000000000003b9b0acf. * - http://typekit.com/eulas/00000000000000003b9b0ad8. * - http://typekit.com/eulas/00000000000000003b9b0ac8. * - http://typekit.com/eulas/00000000000000003b9b0ac7. * jubilat:. * - http://typekit.com/eulas/00000000000000003b9b0d24. * - http://typekit.com/eulas/00000000000000003b9b0d1f. * - http://typekit.com/eulas/00000000000000003b9b0d2b. * - http://typekit.com/eulas/00000000000000003b9b0d18. * - http://typekit.com/eulas/00000000000000003b9b0d20. * - http://typekit.com/eulas/00000000000000003b9b0d21. * jubilat-thin:. * - http://typekit.com/eulas/00000000000000003b9b0d29. * - http://typekit.com/eulas/00000000000000003b9b0d2a. *. * . 2009-2024 Adobe
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):160
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.238906918759884
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:U3yGqItEsRGD0twQyGnyaDgeDQggp6ngQjMHBNpXBTypdgpRf:U3yGqIt7DtwjGnyac8gUMhNpXB+pdgpl
                                                                                                                                                                                                                                                                                                                                                          MD5:FF66C588DBFC54B88B05E43888F68D77
                                                                                                                                                                                                                                                                                                                                                          SHA1:6A13CE17AFF53D3C9C7234B74AE99626471093EF
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C2F42839931DBE697EC49D905786B202D99BD589A19072EEB7327051623D3419
                                                                                                                                                                                                                                                                                                                                                          SHA-512:99DF26580BEFDAB91BF14677361E9F57D54A8740096D98D92AD178298DC603DD94413E3654C5C0CC0046E5F31CA9B7E8B6B4CE532A1E05341603B1242ACD74E4
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-7bhLrd63bC8jI",window,document);
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8432
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.413771839140215
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:njhTVwSdLsC8iEUPslldGYjEU9dy8KHm50X4NpaR2KWlz4RSwNau:dTVVdPELlQYvDaHm50X47aQTlEgwNau
                                                                                                                                                                                                                                                                                                                                                          MD5:9891F6B5B1BC94ADDD6014904A901CDB
                                                                                                                                                                                                                                                                                                                                                          SHA1:8A574B6BCFC0865BB5FA171753D6F03E5058FB86
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E1856B886E231CDF1986F25B088EC200E7252183943E1AB10210941F275107C9
                                                                                                                                                                                                                                                                                                                                                          SHA-512:895A32197A543BCF3F73A808BB6155A3D52A8ECA63C34DB9D156EF6128BAE992E04FD8128BE73B3B006693EEDF6B8F598874C207D82EB2A71448B65593A539A5
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/** Inline popup. */.(function($, win, undef) {.. var $win = $(win),. doc = win.document;. . $.plugin2('popup', {. '_defaultOptions': {. . // Selector, element, or jquery object for the parent element that will. // contain the popup container. parent: doc.body,. . 'padding': {. 'left': 10,. 'right': 10,. 'top': 10. }. },. . '_create': function(element) {. var $inner = $(element);. var options = this.option();. var $container = $('<div/>', { 'class': 'popup' });. var $content = $('<div/>', { 'class': 'content' });. var $closeButton = $('<div/>', { 'class': 'closeButton' });. . var name = $inner.attr('name');. if (name) {. $container.attr('name', name);. }. . // Bind open and close events.. $container.bind('open.popup', function() {. $.removeData($container[0], 'popup-close-cancelled');. var
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):327164
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:zcLShNRXSBeNN9dDon/kyvRweEXMV6AxBUjqN3Lj1TKid0bGpLsev6nsRs2hW/:W8N9+/k4fMqz9GCNvmszU
                                                                                                                                                                                                                                                                                                                                                          MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                                                                                                                                                          SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                                                                                                                                                          SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.politico.com
                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.67344238895462
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YTX//eTCQc8oYHDcTUKvc2QmzrERRXGEHkHqLV:YbW3fwTUMVQ44xdOwV
                                                                                                                                                                                                                                                                                                                                                          MD5:54D05C8C222398456A6125E185C1167D
                                                                                                                                                                                                                                                                                                                                                          SHA1:F308E861394917C8D03720A6B82D413D0A609F8D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A004B5444D10C452491EB624B9D39646D9BD523D97A5D9F70DB213F58472AF4
                                                                                                                                                                                                                                                                                                                                                          SHA-512:72041975B6D8A2AD3FA8D11EB115BF74A1EA842B26E5CC0477F36B6BD96EA47E4294AADA669B573166476A03494B85F1E3E8EA9EF29791DE233ECA29476EE576
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.politico.com/api/v1/visitor/0192c0977b8d00161c75fb5cf7b10506f009c06700918
                                                                                                                                                                                                                                                                                                                                                          Preview:{"visitor":{"tealiumVisitorId":"0192c0977b8d00161c75fb5cf7b10506f009c06700918","attributes":{}},"user":null}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18674
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.22209758785252
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:R+3mHw8XuEGKypDoZBFR1/dy1Og8xfQ2pELPBsp:R+3mQw1ya1Fy1OH9pELPmp
                                                                                                                                                                                                                                                                                                                                                          MD5:DF5EF5A73B62B7C4EC276062CC76782C
                                                                                                                                                                                                                                                                                                                                                          SHA1:395E82B9E71C81D1EE7F172650639B5649AA4293
                                                                                                                                                                                                                                                                                                                                                          SHA-256:404EC8B19CCCCD7CCF0AB450E17787C50258F571126A64FECA7BAE3FC6FF9D07
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FACBD915D06781941E65A762D7AFABDD5A283585A5435E3DA262F92222836B5BFB8CF43FD5BE9031652B06066B27D66F6EFF4D6A9F2C60CF0B32648606C1A4FD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:..@.......3..E........(.&.....`........v..:P../j...........................^...e..Z...........v........I..9..|.....Q...........w..............0..f..?.................S.....".....7..&.....K..............................d................ly.................5.Z^..l.....1.................W...........,............................I:1323..Z........~..o..,..+..}..............M..2..f..e.....Z..R..L..&............H17..T..h.....Y.............K.....=.................&..]4.....g..u.....X.....h...........q.....................9.......)..8.....l..7....................s..J......$'.............................:..4......1.....n..............b..X......(3..........E..|..................ER..t..@.....>X..>..U.....=........J.....:..............0..............t.|..7..uU...........a.....w..Z..8..V..............;..Q.....5.............}..+..D................................c...........y.....]...........B.....6......xq..A...............5........,........u.......A..1...........N.................!..g.....p.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39650)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42062
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2136047358249975
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:No9OpeT9eKAioVuGM+nCZX+z9t0Ki+rRVHdvYf:2Iexij3tGQYf
                                                                                                                                                                                                                                                                                                                                                          MD5:EB272A9E97633184B23EFABA396BA028
                                                                                                                                                                                                                                                                                                                                                          SHA1:3A0155E6409375E48B8CE9A2FAA68DFA919FCF6E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:9D3B1BB326F5A666837BCAB4C8BF4999E7414CF00EB212FD4834580398EB04F1
                                                                                                                                                                                                                                                                                                                                                          SHA-512:63DB817648B89E5B4523F151F1DB69C6E4144765C623ADA8120FA51B85D63EE097DE5D713E08B7771087D174665FC2FDF6824853B245459132014E9D2EA98468
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://experience.tinypass.com/xbuilder/experience/load?aid=SGPIPyCUiM
                                                                                                                                                                                                                                                                                                                                                          Preview: (function () {. tp = window["tp"] || [];.. /* Checkout related */. /**. * Event properties. *. * chargeAmount - amount of purchase. * chargeCurrency. * uid. * email. * expires. * rid. * startedAt. * termConversionId. * termId. * promotionId. * token_list. * cookie_domain. * user_token. *. */. function onCheckoutComplete(data) {. }.. function onCheckoutExternalEvent() {. }.. function onCheckoutClose(event) {. /* Default behavior is to refresh the page on successful checkout */. if (event && event.state == "checkoutCompleted") {. location.reload();. }. }.. function onCheckoutCancel() {. }.. function onCheckoutError() {. }.. /* Meter callback */. function onMeterExpired() {.. }.. /* Meter callback */. function onMeterActive() {.. }.. /* Callback executed when a user must login */. function onLoginRequired() {. // this is
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):438649
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.354916803379832
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:KeyFDxkTAxsE7q92qfI2KaVi6Tk8h6XgZno1cEhqla5wuVjCzC:FSxkTAKE7qzh67p5B
                                                                                                                                                                                                                                                                                                                                                          MD5:9241A509BE5766D163F04C020097CA7E
                                                                                                                                                                                                                                                                                                                                                          SHA1:4D9025F476488649FBDC78297421A605E921B5A1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:999770B229B63660B8D1CDD9AF8B3886B65EA2D510F8E5C2C9709E2921D71BA5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:094A14063551CBD7D1E4403CF469E733296E38BD9F85B1AAF699902FABC2AC802C2B4BC2F69EC4A49BCBCE4310F48CC54559C92713A5CAF06A213E511D79D757
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function M(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (773)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2630
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233698801576721
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:wSFvZ1yt4GDdYnApmMPkXpj41rt54zpd8Kwkt/qxDqwon1ZJ+Dic3O4w7/c53MUG:wuZ1ySTApDWje5Od8KXiuwcLJW+n7/Wi
                                                                                                                                                                                                                                                                                                                                                          MD5:0310F4613788D36913C89ACE206B20F6
                                                                                                                                                                                                                                                                                                                                                          SHA1:EFBA559BEBC0AD2015456B9074F293BAA1FF8771
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C11014528E07F9BFA534B30565AB9010E7D7BEB468D8BB00663D58CD4C1EA57E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6705C6856AAAB0686FCDCC7ECBBE1CA775EE4AD7DCC24A6BCD58CA37B529998A1EDBB3D1BF30B8C12D8737E986E4D2429806DBF4C541FB7A0468AD6089F287F2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.361 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..var _sf_startpt=_sf_startpt||(new Date()).getTime();var _sf_async_config=_sf_async_config||{};try{(function(id,loader,u){try{u=utag.o[loader].sender[id]={}}catch(e){u=utag.sender[id]};if(utag.ut.typeOf===undefined){u.typeOf=function(e){return({}).toString.call(e).match(/\s([a-zA-Z]+)/)[1].toLowerCase();};}else{u.typeOf=utag.ut.typeOf;}.u.ev={view:1,link:1};u.forceBoolean=function(flag){if(u.typeOf(flag)==='string'){if(flag==='true'||flag==='1'){return true;}else{return false;}}else if(u.typeOf(flag)=='number'){if(flag!==0){return true;}else{return false;}}else{return flag;}}.u.initialized=false;u.map={"site_section":"sections","content_author_commas":"authors"};u.extend=[function(a,b){try{if(1){var isLoggedIn=document.cookie.includes('politicoRegistered')||document.cookie.includes('siteUserExtra').var _cbq=(window._cbq=window._cbq||[]).var charbeatStatus=isLoggedIn?'lgdin':'anon'
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14796)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14797
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.332515562680059
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ffxA67IpWGNG2JQLWgMRbSmbxX/So/9wJ:f3UvQLABX/SD
                                                                                                                                                                                                                                                                                                                                                          MD5:B0419F06B8377848E69FC51F3890ADB9
                                                                                                                                                                                                                                                                                                                                                          SHA1:A5167B177C38BE1CB4D5FEF367674881416AA1E1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:9E9CE7EAFEDCF405488389542FCC740EAEBB4CC1A2B1D1FFC2BF3980053CC71E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:ECAD73BEBE0034CBF30D401CB54F839C6E0C235C21DD41779A9B2AA8F8CF195A0E48BD23F9278632583DCDDC94B2B901B051F78FA7F687343D6DAEC5E91C4F6C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,i=arguments.length;e<i;e++)for(var r in t=arguments[e])Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var e=0,i=1;function r(n,t,e){-1==n.indexOf("?")&&(n+="?");var i=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(i=!0);for(var r=0;r<t.length;++r){var c=t[r];for(var u in c)i&&(n+="&"),i=!0,n+=u+"="+o(c[u]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+o(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function c(n,t){for(var e in t){var i=t[e];i!=undefined&&(n[e]=i)}}var o="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,u="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function s(n,t){return function(){for(var e=[],i=0;i<arguments.length;i++)e[i]=arguments[i];t.apply(n,e)}}function a(n){var
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):438649
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.354916803379832
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:KeyFDxkTAxsE7q92qfI2KaVi6Tk8h6XgZno1cEhqla5wuVjCzC:FSxkTAKE7qzh67p5B
                                                                                                                                                                                                                                                                                                                                                          MD5:9241A509BE5766D163F04C020097CA7E
                                                                                                                                                                                                                                                                                                                                                          SHA1:4D9025F476488649FBDC78297421A605E921B5A1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:999770B229B63660B8D1CDD9AF8B3886B65EA2D510F8E5C2C9709E2921D71BA5
                                                                                                                                                                                                                                                                                                                                                          SHA-512:094A14063551CBD7D1E4403CF469E733296E38BD9F85B1AAF699902FABC2AC802C2B4BC2F69EC4A49BCBCE4310F48CC54559C92713A5CAF06A213E511D79D757
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202312.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function M(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):93065
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                                                                                                                          MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                                                                                          SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43655
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.427868224910992
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:tFbHcWLcf+pQewoFCQ5rrBG1/EvBL6OqdFYP:3zcWL2ewMz41cv1qdWP
                                                                                                                                                                                                                                                                                                                                                          MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                                                                                                                                                                          SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                                                                                                                                                                          SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                                                                                                                                                                          SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.politico.com
                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1383), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1383
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.075809629142105
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:MEXHm5GBET2NtVk3gdOuHYkX8X9RFXvvMfArR:2Qu2Nty3decRJaArR
                                                                                                                                                                                                                                                                                                                                                          MD5:E6484F63AD42D931CAAC4355EE2355CE
                                                                                                                                                                                                                                                                                                                                                          SHA1:1A542B0B6A49759B3BFD77C5599C9A0FDDD15411
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A060A0EF47C1A0BF2A6FA0EEFEBE708C3440A882A43E81DE28028B7AD425DBF6
                                                                                                                                                                                                                                                                                                                                                          SHA-512:FF781BA504C4458D098062CA956CC7B758E180DEE5381259B185DAC04AA4DBEF631C84AADD9AD5114008115518668AABDE1B95D903DBB67D01B107A797684EB0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/resource/0000017e-7fd1-d4e5-adfe-7ff9f1280001/styleguide/assets/js.min/scriptloader.3116764ef3321bf7a23a43bbffa871e6.gz.js
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(app,undefined){app.queue=[],app.tasks=[],app.task={src:"",callback:""},app.tasksCompleted={},app.isLoading=!1;var nextTasks=function(){var t=app,a=[];return a=0!==t.queue.length?t.queue.shift():a},nextScript=function(){var t,a=app,e=!1;a.isLoading||(a.isLoading=!0,0===a.tasks.length&&(0===a.queue.length?e=!0:a.tasks=nextTasks()),e||0===a.tasks.length?a.isLoading=!1:(e=a.tasks[0].src,t=a.tasks[0].inline,void 0!==e?a.tasksCompleted.hasOwnProperty(e)?(a.isLoading=!1,a.tasks.shift(),nextScript()):(a.tasksCompleted[e]="loading",a.loadScript(e)):void 0!==t?a.loadInlineScript(t):(a.isLoading=!1,a.tasks.shift(),nextScript())))},queueTasks=function(t){app.queue.push(t)};app.loadScriptsSync=function(t){queueTasks(t||[]),self.isLoading||nextScript()},app.loadInlineScript=function(func){var self=app;"function"!=typeof func?eval(func):func(),self.isLoading=!1,self.tasks.shift(),nextScript()},app.loadScript=function(a){var e=document.createElement("script");e.src=a,e.readyState?e.onreadyst
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.583561954945542
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:m+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwuDuExjGx:m+5AQHAray48f5JMYHIquDu9
                                                                                                                                                                                                                                                                                                                                                          MD5:986646A07225CFD635E59B49D36B34B4
                                                                                                                                                                                                                                                                                                                                                          SHA1:3BA3BEDE83A338260403B5E18AA2E7CAD3BA4E2C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:DCCA44CF9BE4D130F1DF012D4409611621FD26C8BF8B486425ABED639A39FE67
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8D93BE9B3C6253F8A17C6B8EE4604CAA86820F538D4BEEF2F3BB739C0442D0C68CAB7409BC98611EBD4ACB3650567301B8793A57CBF512088F8C4C7CC9C75ABE
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/*1729807201,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (675)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12355
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.195532785132382
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:9wmlc6pO/36BaFL9mKsWk/mP2ykv8usyE:zcGOP6BaFL9mKsWk+P2m+E
                                                                                                                                                                                                                                                                                                                                                          MD5:D172B9938B569132F25A93A4D2678082
                                                                                                                                                                                                                                                                                                                                                          SHA1:C2045A12FA44C3D23EA18B367813F02D83FAC6B1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:80554F2093DD187A211165518257EB6FF547986B6C3A92854A6F8558313144AB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED117C9C8DB62915DF30564CA0F1CE7A8CA3EDA2F6208132A03A5F9B17F99106B678F3F0CD6688911CF45AAA09889957A89D7EB6884DD3C2D0468D8502D45CB6
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var activeGroupsAreLoaded=false;window.__uspapi=function(command,version,callback){function getCookie(name){var cookieName=name+"=";var theCookies="; "+document.cookie;var cookieArray=theCookies.split(';');for(var i=0;i<cookieArray.length;i++){var cookie=cookieArray[i];while(cookie.charAt(0)===' '){cookie=cookie.substring(1,cookie.length);if(cookie.indexOf(cookieName)===0){return cookie.substring(cookieName.length,cookie.length);}}}.return null;}.var privacyCookieVal=getCookie('usprivacy');var privacyObject={"version":version,"uspString":privacyCookieVal};var validPrivacyString=false;if(privacyCookieVal!==null){validPrivacyString=true;}.function getUSPData(){callback(privacyObject,validPrivacyString);}.if(command.toLowerCase()==='getuspdata'){getUSPData();}};function addUspapiFrame(){if(!window.frames['__uspapiLocator']){if(document.body){var body=document.body,iframe=document.createElement('iframe');iframe.style.display='none';iframe.setAttribute('style','display:none;heig
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47672
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4016434300784555
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                                                                                                                                                                                                                          MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                                                                                                                                                                                                                          SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                                                                                                                                                                                                                          SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                                                                                                          MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                                                                                                          SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=politico/main/202410221350&cb=1729808009660
                                                                                                                                                                                                                                                                                                                                                          Preview://
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59491), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):59491
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.529338762187551
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:f/xUFDfbBMisXdzU22aTJRj8/F3r3mVjB0QZ1TnRp9juen3K:f/xdeF3rq9jbK
                                                                                                                                                                                                                                                                                                                                                          MD5:03A90C3D71CEBDF501DCE9AA78F1317D
                                                                                                                                                                                                                                                                                                                                                          SHA1:FEAA6DEC13DD5194B14A777ED7CDCA76C48F062F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E10443BFD84FCC5CE6BECBD21679D4103103AED1FC4CEBADA63AE1EEC0760AB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:00791572F66E372915455560A88623E8794A4476756339033D077ECB3A63FB7839906858C2F84ABDDF0D6DC84CEA177B9D56B6FDD29675D26CB6B69749DD6567
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202312.1.0/otGPP.js
                                                                                                                                                                                                                                                                                                                                                          Preview:(()=>{var Ze=Object.defineProperty,et=Object.defineProperties;var tt=Object.getOwnPropertyDescriptors;var $e=Object.getOwnPropertySymbols;var st=Object.prototype.hasOwnProperty,rt=Object.prototype.propertyIsEnumerable;var Qe=(o,e,t)=>e in o?Ze(o,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[e]=t,qe=(o,e)=>{for(var t in e||={})st.call(e,t)&&Qe(o,t,e[t]);if($e)for(var t of $e(e))rt.call(e,t)&&Qe(o,t,e[t]);return o},ze=(o,e)=>et(o,tt(e));var a=(o,e,t)=>(Qe(o,typeof e!="symbol"?e+"":e,t),t);var z=class{eventName;listenerId;data;pingData;constructor(e,t,s,r){this.eventName=e,this.listenerId=t,this.data=s,this.pingData=r}};var K=class{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppMode
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65435)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):117643
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.344120696959336
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:yb6sjGH93+gsT68sk/jYpQUILYNak+SSa4UcOmPoqzVSDgY:3x+gC/nLYNFr4UcOm5zVST
                                                                                                                                                                                                                                                                                                                                                          MD5:8850BF3E65E8049DFFD65844347535A0
                                                                                                                                                                                                                                                                                                                                                          SHA1:038AE35BD3130CB3325BD7A76120795D8535D517
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4AEC7DF65BC42DA92CFB2641FED0A71FF2432E7DBD7AA0E76D7E8DEE5597F90C
                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDBFC61BC5C444F0065DD96A3C9EE9B8037FDED7C0493B9A76E78F4DECBB4ACAC37637F4DCA7310EA0C86B852A1CEDFF7DAD0283A737550CD167E84949DF90B2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Piano Browser SDK-cx@2.8.82.. * Copyright 2010-2024 Piano Software Inc.. */.!function(){window.cX=window.cX||{};var e=window.cX;window.ari=window.ari||{};var t,n,r,i,o,a=window.ari,c=function(e){var t=new Date,n=function(e){e&&t.setDate(t.getDate()+e)};if(e instanceof Date)t=e;else if("number"==typeof e)n(e);else{var r=e,i=r.days,o=r.minutes;n(i),o&&t.setMinutes(t.getMinutes()+o)}return t},s=function(e){var t=e.replace(/\+/g," ").replace(/^\s+|\s+$/g,"");try{return decodeURIComponent(t)}catch(e){return t}},u=function(e){return 0===e.indexOf('"')&&(e=e.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\")),s(e)},l=function(){var e=function(e,t,n){var r=void 0===n?{}:n,i=r.path,o=r.domain,a=r.expires,s=r.secure,u=r.samesite,l=r.raw,d=r.priority;return(l?e:encodeURIComponent(e))+"="+(l?t:encodeURIComponent(t))+(a?"; expires=".concat(c(a).toUTCString()):"")+(i?"; path=".concat(i):"")+(o?"; domain=".concat(o):"")+(s?"; secure":"")+(u?"boolean"==typeof u?"; sameSite":"; sa
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=625, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=625], baseline, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32995
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.551541267809943
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:iHv7YHAx8CHrvPmexBAkgAarBiZGLyjZaB:iHkHAKYr3mkpSMZG2jZy
                                                                                                                                                                                                                                                                                                                                                          MD5:76A0EDB17D8938B3DBDD83BC743BF9D8
                                                                                                                                                                                                                                                                                                                                                          SHA1:A68980E2078701EFF5EF990B7D26DA7F8D4017AA
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F3CC650E35D5B05970F53EC063E5BFBE69D42DAA741C8EC5066DEF90180A4F9D
                                                                                                                                                                                                                                                                                                                                                          SHA-512:925448FD862A615DC8A4C12547B6DAD3F3846641AE600ECE42DE6C2C63286DA84795712B009C293C54333E8BDDC69BBE918A90D78B538B1280A72E9E9874D4B3
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:.....eExif..MM.*...............q...........q...........................................................................(...........1.....".....2..........i.............$.......-....'..-....'.Adobe Photoshop 25.12 (Macintosh).2024:09:25 14:39:39.............0231...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................$.$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....|<w..UMB^....$.~kW(....{.............O{..S..\./.^.Y......j...[.....
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5214), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5214
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.868684792301618
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUEMd0DtDoQ0urs:1DY0hf1bT47OIqWb1BMd0DtD70uI
                                                                                                                                                                                                                                                                                                                                                          MD5:18E20D247E1666A03D3FBCD516DAE8BF
                                                                                                                                                                                                                                                                                                                                                          SHA1:F6E4FEEC386902CCE25D98E11F0B0262DDE9F1E0
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A653295156C1AE12C700BFAA334F7E05C1CACEA60D410E291EC30BAA93CB3C27
                                                                                                                                                                                                                                                                                                                                                          SHA-512:788EB508BE099348E62AA3B85C8D02CC3B06C1CF8BEC275506B283F136C10424AD925F8F7DF0404ED4BAED602293772B5686027EAC30146F6057D4900E07FECF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/825814891/?random=1729808009314&cv=11&fst=1729808009314&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328&ref=https%3A%2F%2Fwww.politico.com%2Fsubscribe%2Fplaybook%3Fnname%3Dplaybook-pm%26nid%3D0000015a-dd3e-d536-a37b-dd7fd8af0000%26nrid%3D0000014c-2416-d9dd-a5ec-34bec49f0000%26nlid%3D964328%26__cf_chl_tk%3DSznNklR_LEDxHUsrYh3n7tWlfPTkxBJDnrTg_qLG7ac-1729807964-1.0.1.1-8MBhgF1IeqiS2sxz0UtEaPfMv.ieJKhkBXg6FtYASUY&hn=www.googleadservices.com&frm=0&tiba=Subscribe%20to%20POLITICO%20Playbook%20-%20POLITICO&npa=0&us_privacy=1---&pscdl=noapi&auid=1348717076.1729808009&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (773)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2630
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233698801576721
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:wSFvZ1yt4GDdYnApmMPkXpj41rt54zpd8Kwkt/qxDqwon1ZJ+Dic3O4w7/c53MUG:wuZ1ySTApDWje5Od8KXiuwcLJW+n7/Wi
                                                                                                                                                                                                                                                                                                                                                          MD5:0310F4613788D36913C89ACE206B20F6
                                                                                                                                                                                                                                                                                                                                                          SHA1:EFBA559BEBC0AD2015456B9074F293BAA1FF8771
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C11014528E07F9BFA534B30565AB9010E7D7BEB468D8BB00663D58CD4C1EA57E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:6705C6856AAAB0686FCDCC7ECBBE1CA775EE4AD7DCC24A6BCD58CA37B529998A1EDBB3D1BF30B8C12D8737E986E4D2429806DBF4C541FB7A0468AD6089F287F2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.tiqcdn.com/utag/politico/main/prod/utag.361.js?utv=ut4.46.202409201901
                                                                                                                                                                                                                                                                                                                                                          Preview://tealium universal tag - utag.361 ut4.0.202410221350, Copyright 2024 Tealium.com Inc. All Rights Reserved..var _sf_startpt=_sf_startpt||(new Date()).getTime();var _sf_async_config=_sf_async_config||{};try{(function(id,loader,u){try{u=utag.o[loader].sender[id]={}}catch(e){u=utag.sender[id]};if(utag.ut.typeOf===undefined){u.typeOf=function(e){return({}).toString.call(e).match(/\s([a-zA-Z]+)/)[1].toLowerCase();};}else{u.typeOf=utag.ut.typeOf;}.u.ev={view:1,link:1};u.forceBoolean=function(flag){if(u.typeOf(flag)==='string'){if(flag==='true'||flag==='1'){return true;}else{return false;}}else if(u.typeOf(flag)=='number'){if(flag!==0){return true;}else{return false;}}else{return flag;}}.u.initialized=false;u.map={"site_section":"sections","content_author_commas":"authors"};u.extend=[function(a,b){try{if(1){var isLoggedIn=document.cookie.includes('politicoRegistered')||document.cookie.includes('siteUserExtra').var _cbq=(window._cbq=window._cbq||[]).var charbeatStatus=isLoggedIn?'lgdin':'anon'
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=625, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=625], baseline, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32995
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.551541267809943
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:iHv7YHAx8CHrvPmexBAkgAarBiZGLyjZaB:iHkHAKYr3mkpSMZG2jZy
                                                                                                                                                                                                                                                                                                                                                          MD5:76A0EDB17D8938B3DBDD83BC743BF9D8
                                                                                                                                                                                                                                                                                                                                                          SHA1:A68980E2078701EFF5EF990B7D26DA7F8D4017AA
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F3CC650E35D5B05970F53EC063E5BFBE69D42DAA741C8EC5066DEF90180A4F9D
                                                                                                                                                                                                                                                                                                                                                          SHA-512:925448FD862A615DC8A4C12547B6DAD3F3846641AE600ECE42DE6C2C63286DA84795712B009C293C54333E8BDDC69BBE918A90D78B538B1280A72E9E9874D4B3
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.politico.com/f3/ac/db44b04543beb00446e37bcabb05/20240814-playbook-cms-small-product-logo.jpg
                                                                                                                                                                                                                                                                                                                                                          Preview:.....eExif..MM.*...............q...........q...........................................................................(...........1.....".....2..........i.............$.......-....'..-....'.Adobe Photoshop 25.12 (Macintosh).2024:09:25 14:39:39.............0231...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................$.$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....|<w..UMB^....$.~kW(....{.............O{..S..\./.^.Y......j...[.....
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47036
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.203850799138139
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:OaTn78kQ/QRaY/Qk8gUkrOHJgK8dWairsA5bQMQEaCa3cBnEz1aizfMoZAzTcwGO:OSXTML46kfM
                                                                                                                                                                                                                                                                                                                                                          MD5:E615ECED50CD7DB2A4561A50B9A79EAD
                                                                                                                                                                                                                                                                                                                                                          SHA1:8F4294BF21DE8B41A22BF56EA10BD41B1050D399
                                                                                                                                                                                                                                                                                                                                                          SHA-256:64163FFDECE2C4DA9739315320A3A278230FC31F52E5717AA3AB6C244FE48693
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8C586F16A0E3BC65430EC418E9764943F7DEB0FAD1A1C1329CD69774CF43E0F8A7043F3F9980AE37B55F4A2F82821FCC29B42A21A648D29EDFCE501B8992988E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://api.simplecast.com/podcasts/78b88d91-969b-4340-973b-cc81688b2d98/playlist?limit=500
                                                                                                                                                                                                                                                                                                                                                          Preview:{"href":"https://api.simplecast.com/podcasts/78b88d91-969b-4340-973b-cc81688b2d98/playlist?limit=500","type":"episodic","title":"POLITICO Playbook Daily Briefing","image_url":"https://image.simplecastcdn.com/images/be2d3049-4f3b-4332-9bec-df8b43b108c8/2a7ea3d2-4b54-40df-a228-b989b717a174/politico-pb-audio-audio.jpg","feed_url":"https://feeds.simplecast.com/0WAkD8tI","external_feed_url":null,"episodes":{"pages":{"total":39,"previous":null,"next":{"href":"https://api.simplecast.com/podcasts/78b88d91-969b-4340-973b-cc81688b2d98/playlist?limit=50&offset=50"},"limit":50,"current":1},"collection":[{"waveform_pack":"https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f35666cd-3acb-4969-aadb-b9973c3b814b/audio/e26c5790-586c-4c0b-a0c0-5c5943b9cc76/default_tc.pack","waveform_json":"https://cdn.simplecast.com/audio/78b88d91-969b-4340-973b-cc81688b2d98/episodes/f35666cd-3acb-4969-aadb-b9973c3b814b/audio/e26c5790-586c-4c0b-a0c0-5c5943b9cc76/default_tc.json","type":"full",
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13186
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                                                                                                                                                                                                                                                                                          MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                                                                                                                                                          SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202312.1.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 480x480, components 3
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24797
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.939585129621893
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:sVCONOywd3ILi+qawo+EgUYl86qo+0gPGXJ9X08nNHh3SZDIyLV:srNO3OivawfUuNqo+0gPEl0s9eJR
                                                                                                                                                                                                                                                                                                                                                          MD5:DDF00B5F0A7FA2464CE5D48491B0AA11
                                                                                                                                                                                                                                                                                                                                                          SHA1:31DD304118A57BD512B357E79A827EBC0152D845
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E4200CFB7A9C566C237B787626918B88E213CA467D45E3003E73DC528D619396
                                                                                                                                                                                                                                                                                                                                                          SHA-512:7BBAB0AFC05B7F26DF996A2FF5E73687994FF748E8EF4987ED029817A3F011A11973290D99513E8B374A7FCCB00766B321A22BF218F7209BE3A9CF5CFC51127E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://image.simplecastcdn.com/images/be2d3049-4f3b-4332-9bec-df8b43b108c8/2a7ea3d2-4b54-40df-a228-b989b717a174/480x480/politico-pb-audio-audio.jpg
                                                                                                                                                                                                                                                                                                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................[..........................!1..AQaq.."7....2Stu.......#36BRUrs.b..$CDc...45FTV.......&....................................;.........................!1AQq......"2Ra.....3B5r...#4CS.............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DZO,..4:..z*.i.l..$O-p..w..S..li4.E..MS..n..J.u..2.k.R.7=.k$....N.A.J.y?....V4...|..5..cm.#-..|.t..E..1..u...+.7i..>*c.c...d_@'.'.eh.k.m!L.acjn.7j8I.X...gP.Q......6...P.K.F.dt`...6p....Us....k.v=Wl......3.{#.<.G...0.(..Ak.:.Yd.>...1.3......B..2. .}.1..v.1.l.b8....gJ....Q...Y.3.Kr..O<p...u$.P..W{..S.c.........+..v....c..3.#.R....SOS..O.....\...H.._.u..}....W>Y..2.my#......&....|V.....IP..Ln2Z.NA....f"96-....E4..=..>
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4610)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28708
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.192778957977539
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:yWr1320g1xF2vHoQxRwyTkd/g2cpb2gg2cHEP2txWtr:yWrXg1DooQxu3agEP2+
                                                                                                                                                                                                                                                                                                                                                          MD5:71BB69585FAE44E3A81FB40367286292
                                                                                                                                                                                                                                                                                                                                                          SHA1:0F893BEA7E7B5DF4E450D2435D4C625DFBDD9AF3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:3A6734ACC87DC0D8AF86C4E995F47D93AF54023166667F38CF1AB279B4196329
                                                                                                                                                                                                                                                                                                                                                          SHA-512:EAF57DD8EA4AA2880501C45F341E81C383E33C8F0CB4F7540D1B8F4AB8767A2582BDDF7FBC45B1D801A35904D64C28A3219436D47BE5D7A7FB819EAFD1412184
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn-gl.imrworldwide.com/conf/PE72C6984-84A4-4249-898F-414DD7A977DB.js
                                                                                                                                                                                                                                                                                                                                                          Preview:./* CLIENTCONFIG build v1.0.25*/.!function(n,e){"use strict";var o="1.0.22",t="NOLBUNDLE",r=0,s={paramPrefix:"",maxRetries:5},a={defaultNSDKV:600,defaultSfcode:"sdk",subdomain:"cdn-gl",domain:"imrworldwide.com",protocol:0===n.location.protocol.indexOf("http:")?"http:":"https:",sdkUrl:"{{protocol}}//{{subdomain}}.{{domain}}/novms/js/{{sdksubpath}}/nlsSDK{{nsdkv}}.bundle.min.js"},i={eu:"600.eu","eu-cert":"600.eu","eu-uat":"600.eu"},l={parseNOLParams:function(n){var e=n.replace(/^[^\#]+\#?/,""),o={};if(!e)return o;var t=new RegExp("&"+s.paramPrefix,"gi"),r="<<nol_delimeter>>",a=r+s.paramPrefix;e=e.replace(t,a);for(var i=e.split(r),l=null,c=0;c<i.length;c++){l=i[c].indexOf("=");var u=unescape(i[c].substr(0,l)),d=unescape(i[c].substr(l+1));d=d.replace(/\+/g," "),o[u.replace(s.paramPrefix,"")]=d}return o},findScript:function(n){if(document.currentScript)return document.currentScript.src;console&&console.log&&(console.log("Config",new Date),console.log("Config",new Date));var e=document.getEl
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63875)
                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):203596
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.43312586399522
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mnTWUmH+vpBICjktjuhDcL6Eihyc/WDLL0k/CMfjX:6WUmexnhDcZihyc/cnCeX
                                                                                                                                                                                                                                                                                                                                                          MD5:2BE1FE7A43EF5BA626AFAB2CEDDFC177
                                                                                                                                                                                                                                                                                                                                                          SHA1:B57366999D60930819A573A239A3175539994E08
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D98CC6E770BF9C71B8758A040222960E918ADB20CC1F71F2296AE4F70256D510
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5CD8D7F74D381406282982A81EAA2A5646E1C1EBE736D686F9ACF54C8811ED96F4F5276216F671AB3775927215C17F3491A9FCE0B367E53E8F09AD6D042582F9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn-gl.imrworldwide.com/novms/js/2/nlsSDK600.bundle.min.js
                                                                                                                                                                                                                                                                                                                                                          Preview:/*. Nielsen SDK package v6.0.0.673 . (c) 2023 The Nielsen Company .*/./*CryptoJS v3.1.2 License Info code.google.com / p / crypto - js - (c) 2009-2013 by Jeff Mott. All rights reserved. code.google.com / p / crypto - js / wiki / License Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/ or other materials provided with the distribution.3.Neither the name of the copyright holder nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMP
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (25282)
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25317
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.178645596016107
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ORmRvyQ6UJdGM5gmuvGHBSGdFfriWJaZo2blr:omRvyDCdGM5dFfrFEJlr
                                                                                                                                                                                                                                                                                                                                                          MD5:03E1CFAFFF7A68E5E8224FBD9EE3EC0F
                                                                                                                                                                                                                                                                                                                                                          SHA1:23061792FE3CFF86C2FBB114264D32F868DB865E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:BF0C89A6D466325E7481ECA13BBECF43DAA80644400723D47E43457BC14985F2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B08B54F8D5C0024605B42233D54A47FDF1EE2454A5CA9E5D87B210F7AB7B369DA0BEDC9BEFF7737F834DB5F299D023855873249B43652C5C4C8D382BD3468452
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Preview:try{var cX=window.cX=window.cX||{};cX.callQueue=cX.callQueue||[];cX.CCE=cX.CCE||{};cX.CCE.callQueue=cX.CCE.callQueue||[];if(!cX.CCE.library){cX.CCE.library={version:"2.0.52",ccePushUrl:"https://comcluster.cxense.com/cce/push?callback={{callback}}",prefix:null,persistedQueryId:null,testGroup:-1,testVariant:null,previewTestId:null,previewCampaign:null,previewDiv:null,previewId:null,offerProductId:null,feReport:{},startTime:new Date,visibilityField:"timeHalf",trackTime:.5,trackVisibleTime:1,noCache:false,activeSnapPoint:null,snapPoints:[],activeWidgets:[],"__cx-toolkit__":{isShown:false,data:[]},utmParams:[],sendPageViewEvent:function(prefix,persistedQueryId,args,callback){this.init(null,prefix,persistedQueryId,this.visibilityField,function(){cX.sendPageViewEvent(args,callback)})},init:function(scriptPattern,prefix,persistedQueryId,visibilityField,callback){this.prefix=prefix;this.persistedQueryId=persistedQueryId;var params={};if(scriptPattern){var scripts=document.getElementsByTagName("
                                                                                                                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:32.169727087 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:32.935404062 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:32.935437918 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:36.117594957 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:36.419728994 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:36.982203960 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:37.029089928 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:38.232194901 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:40.785449982 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:40.855001926 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:40.855032921 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:40.855092049 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:40.855515957 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:40.855529070 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.547049046 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.547096968 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.547147036 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.547434092 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.547477007 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.547523975 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.547842026 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.547854900 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.548088074 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.548099041 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.625293016 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.625361919 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.643347025 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.643385887 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.643688917 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.678450108 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.719335079 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.938658953 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.938685894 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.938720942 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.938735962 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.938765049 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.938788891 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.938802958 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.938832998 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.061325073 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.061351061 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.061400890 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.061434031 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.061469078 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.061486959 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.183784008 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.183808088 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.183876991 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.183904886 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.183921099 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.183947086 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.306267023 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.306293964 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.306346893 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.306377888 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.306407928 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.306416988 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.418605089 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.419483900 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.419509888 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.420550108 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.420603037 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.427870989 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.427973032 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.428091049 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.428102016 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.428814888 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.428838968 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.428908110 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.428951025 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.428966999 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.429055929 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.432044029 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.432291031 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.432301044 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.433439016 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.433506966 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.433823109 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.433907032 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.551240921 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.551265955 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.551328897 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.551362038 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.551373005 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.551403046 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.588407040 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.588406086 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.588416100 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.588423014 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.588447094 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.779948950 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876049042 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876460075 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876493931 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876507044 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876521111 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876544952 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876570940 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876589060 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876615047 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.876641989 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.877142906 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.877163887 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.877202034 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.877208948 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.877259016 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.877284050 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.882613897 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.882632971 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.882688046 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.882699013 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.882751942 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.942348003 CEST49710443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.942367077 CEST4434971013.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.959748030 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.959773064 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.959819078 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.959846020 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.959860086 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.959884882 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.041500092 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.041523933 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.041603088 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.041639090 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.041678905 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.041697025 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.098762989 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.098793983 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.098885059 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.098932981 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.098948002 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.099236965 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.220155954 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.220191002 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.220308065 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.220345974 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.220393896 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.221188068 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.221261978 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.221290112 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.221308947 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.346185923 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.346219063 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.346281052 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.346288919 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.404807091 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.404849052 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.404934883 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.407620907 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.407629967 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.407675982 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.407676935 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.407738924 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.407766104 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.407951117 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.407963037 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.409378052 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.409411907 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.409509897 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.409621954 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.409638882 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.410876989 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.410886049 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.410948038 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.411215067 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.411226034 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.411302090 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.411324024 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.411402941 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.411415100 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.747895002 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.753199100 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.753225088 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.753324032 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.753568888 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.753582001 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.791341066 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.956890106 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.959363937 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.959392071 CEST4434970913.111.42.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.959471941 CEST49709443192.168.2.1013.111.42.123
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.041634083 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.041646004 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.041697025 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.041941881 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.041950941 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.135135889 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.135624886 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.135643959 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.136075020 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.136080027 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.151146889 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.151155949 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.151737928 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.151778936 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.152405024 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.152411938 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.152781963 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.152864933 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.153090954 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.158349037 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.158373117 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.158739090 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.158759117 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.159183025 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.159188032 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.184281111 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.184875965 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.184899092 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.185606956 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.185612917 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267116070 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267134905 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267201900 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267210007 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267267942 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267515898 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267541885 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267558098 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.267564058 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.270503998 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.270541906 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.270607948 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.270802021 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.270817995 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.282644987 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.282851934 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.282974958 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.283109903 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.283134937 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.283147097 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.283153057 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.285669088 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.285738945 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.285825014 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286046982 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286066055 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286395073 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286415100 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286473989 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286487103 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286582947 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286658049 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286674023 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286679029 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286698103 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286701918 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.286832094 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.287014961 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.287456989 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.287499905 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.287499905 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.287514925 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.287524939 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.289289951 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.289326906 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.289422035 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.289540052 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.289555073 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.289911032 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.289951086 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.290028095 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.290184021 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.290195942 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.324635029 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.324660063 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.324758053 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.324775934 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.324918985 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.324950933 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.324991941 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.325031996 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.325042963 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.325067043 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.325072050 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.328141928 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.328154087 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.328273058 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.328514099 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.328532934 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.357781887 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.358078003 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.358103037 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.359257936 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.359391928 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.360903978 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.360985041 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.361062050 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.407341957 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.481080055 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.481107950 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.503356934 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.503499985 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.503813028 CEST49719443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.503828049 CEST4434971935.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.504466057 CEST49727443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.504499912 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.504591942 CEST49727443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.504931927 CEST49727443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.504946947 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.817296028 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.817333937 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.817473888 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.817758083 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.817770004 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.904220104 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.905472994 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.905489922 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.906502962 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.906569004 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.908750057 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.908799887 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.955928087 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.955941916 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.002202034 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.021867990 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.027853966 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.028109074 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.028136015 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.029316902 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.029699087 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.029704094 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.034368992 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.034388065 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.034797907 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.034802914 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.035191059 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.035222054 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.035487890 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.035871029 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.035880089 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.036050081 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.036078930 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.036417961 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.036422014 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.063716888 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.067502022 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.067509890 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.068033934 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.068037987 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.106772900 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.112162113 CEST49727443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.112176895 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.112525940 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.113995075 CEST49727443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.114044905 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.114350080 CEST49727443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.157759905 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.157840014 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.158206940 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.159322977 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.159437895 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.159455061 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167071104 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167179108 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167331934 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167403936 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167458057 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167510033 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167618036 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167618036 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167642117 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.167649984 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.168386936 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.168575048 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.168610096 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.175105095 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.175136089 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.175285101 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.183717966 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.183751106 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.184127092 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.184156895 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.185028076 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.185044050 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.185056925 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.185061932 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.187999010 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.188030958 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.188162088 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.188386917 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.188399076 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.193695068 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.193756104 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.193821907 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.193931103 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.193943977 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.193959951 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.193965912 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196314096 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196346045 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196536064 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196593046 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196610928 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196650028 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196836948 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196841955 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196851969 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196855068 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196887970 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.196898937 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.198857069 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.198869944 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.199004889 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.199135065 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.199142933 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.267404079 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.267918110 CEST49727443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.267951965 CEST4434972735.190.80.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.268058062 CEST49727443192.168.2.1035.190.80.1
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.430085897 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.430380106 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.430404902 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.431446075 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.431519032 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.432847023 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.432907104 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.433239937 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.433245897 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.482023954 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.589085102 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693638086 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693676949 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693701982 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693723917 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693741083 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693742990 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693777084 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693804026 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693825006 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693839073 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693839073 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693847895 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693857908 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693885088 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.693887949 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.701821089 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.701847076 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.701869011 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.701910019 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.701915026 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.702050924 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.702119112 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.822043896 CEST49729443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.822082996 CEST44349729104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.843689919 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.843743086 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.844053030 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.844537020 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.844554901 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.919184923 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.921566010 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.921597004 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.922101021 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.922108889 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.925784111 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.926189899 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.926217079 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.926651001 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.926656008 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.929729939 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.930140972 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.930170059 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.930633068 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.930639982 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.934715986 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.934745073 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.935298920 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.935322046 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.935781956 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.935791969 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.935811043 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.935822964 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.937019110 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.937035084 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.953161955 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.953196049 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.953263998 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.956280947 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.956294060 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.052803040 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.053287029 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.053342104 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.053435087 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.053448915 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.053462982 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.053467989 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.056479931 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.056525946 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.056759119 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.056759119 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.056788921 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.061410904 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.061759949 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.061836004 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.061860085 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.061876059 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.061886072 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.061891079 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.064681053 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.064718008 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.064789057 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.064935923 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.064949036 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.070992947 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071054935 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071245909 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071291924 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071348906 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071357012 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071367979 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071379900 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071386099 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071435928 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071460009 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071460009 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071470976 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.071482897 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.073713064 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.073772907 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.073826075 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.074177980 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.074214935 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.074290037 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.074667931 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.074681997 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.074753046 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.074762106 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.076968908 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.076998949 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.077080011 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.077204943 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.077218056 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.078989029 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.079016924 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.079087019 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.079245090 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.079260111 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.308224916 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.308238983 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.308284044 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.308619976 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.308631897 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.449098110 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.452625036 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.452651024 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.453540087 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.453614950 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.454257965 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.454313993 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.454456091 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.454462051 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.496912003 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.591908932 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600619078 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600667000 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600693941 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600723028 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600725889 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600744009 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600770950 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600781918 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600825071 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.600831032 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.601268053 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.601319075 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.601326942 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.601697922 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.601759911 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.601766109 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.653106928 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.716922998 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717001915 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717035055 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717046022 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717061043 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717101097 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717370987 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717452049 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717499018 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717546940 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717566013 CEST44349735104.16.79.73192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717591047 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.717611074 CEST49735443192.168.2.10104.16.79.73
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.794550896 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.797033072 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.797068119 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.797581911 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.797588110 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.806714058 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.807147026 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.807178974 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.807643890 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.807651043 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.814999104 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.815203905 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.815479040 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.815562963 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.815589905 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.815617085 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.815701962 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.815716028 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.816118002 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.816124916 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.816354990 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.816359997 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.819040060 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.819046021 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.819271088 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.850558043 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.851001978 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.851037979 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.851476908 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.851484060 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.870702028 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.911320925 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.920675993 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.921605110 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.921634912 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.922502041 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.922558069 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.923892975 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.923947096 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.924202919 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.924209118 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.932615995 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.932723999 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.932784081 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.932936907 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.932956934 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.932966948 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.932972908 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.939223051 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.939254999 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.939407110 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.939774990 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.939788103 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.939956903 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.940413952 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.940479040 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.940521955 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.940521955 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.940545082 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.940555096 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.942771912 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.942805052 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.942883968 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.943079948 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.943090916 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.949496031 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.949660063 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.949753046 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.949944019 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.949959040 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.949969053 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.949974060 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.953721046 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.953739882 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.953866005 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.954010963 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.954027891 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.962542057 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.962760925 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.962928057 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.962968111 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.962982893 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.962991953 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.962997913 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.965193033 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.965224981 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.965296030 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.965421915 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.965439081 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.966614962 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.990590096 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.990670919 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.990797043 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.990922928 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.990936041 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.990952015 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.990957022 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.993767977 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.993803024 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.993870020 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.994049072 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.994060993 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.059516907 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.059540987 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.059600115 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.059633970 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.059776068 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.059957027 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.059964895 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.060615063 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.060655117 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.060662985 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.060817957 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.060869932 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.060878038 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.107475042 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.107511997 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.119261026 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.119342089 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.119406939 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.119496107 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.119508982 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.119518995 CEST49736443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.119524002 CEST44349736184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.153104067 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.176608086 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.176938057 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.176964998 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.176989079 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.177004099 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.177258968 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.177458048 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.177982092 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.178008080 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.178041935 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.178050995 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.178117990 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.180854082 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.180902004 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.180967093 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.181279898 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.181296110 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.218919992 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.263133049 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.263139963 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294193029 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294285059 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294296026 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294437885 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294502020 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294511080 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294661045 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294709921 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.294717073 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.295176983 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.295236111 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.295244932 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.336236000 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.336302042 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.336309910 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.336424112 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.336487055 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.336493969 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.388467073 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411093950 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411269903 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411345005 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411360025 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411479950 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411540985 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411555052 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411669970 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.411721945 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.412580013 CEST49744443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.412594080 CEST44349744104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.434897900 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.434911013 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.435107946 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.435822964 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.435838938 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.444336891 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.444396019 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.444530964 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.444740057 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.444756985 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.690284014 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.690857887 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.690885067 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.691343069 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.691349030 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.700833082 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.701502085 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.701534986 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.701972961 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.701977968 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.707282066 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.707703114 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.707736969 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.708132029 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.708141088 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.744080067 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.744534969 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.744569063 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.744976997 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.744982004 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.762295008 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.762809992 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.762842894 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.763755083 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.763761044 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.824877024 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.826042891 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.826127052 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.826312065 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.826364040 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.826395035 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.826411963 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.831708908 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.831751108 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.831938028 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.832309008 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.832319975 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.837424994 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.837589025 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.837642908 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.837677956 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.837694883 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.837706089 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.837712049 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.842160940 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.842196941 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.842279911 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.842417002 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.842432022 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.847126961 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.847469091 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.847521067 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.847573996 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.847589970 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.847620964 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.847626925 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.850420952 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.850466013 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.850554943 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.850734949 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.850749969 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.877326965 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.877453089 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.877813101 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.877928972 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.877945900 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.877955914 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.877960920 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.881601095 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.881618977 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.881752014 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.881880999 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.881887913 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.894437075 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.894722939 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.894781113 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.894839048 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.894859076 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.894870996 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.894876957 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.897592068 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.897655964 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.897869110 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.898026943 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.898040056 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.031121969 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.031245947 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.041181087 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.041215897 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.041451931 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.042797089 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.063582897 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.063829899 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.063854933 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.063973904 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.064240932 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.064270973 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.064771891 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.064853907 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.065136909 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.065198898 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.065402985 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.065459013 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.065952063 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.066015005 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.066200018 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.066210032 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.066335917 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.066346884 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.083342075 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.111346960 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.111354113 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.225491047 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.225543022 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.225579023 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.225611925 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.225682020 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.225708961 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.225724936 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.225955009 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.226347923 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.226387978 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.226396084 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.228734970 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.232196093 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.267985106 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268091917 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268126965 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268151999 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268165112 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268196106 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268209934 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268239021 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268270016 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268311024 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.268318892 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.274239063 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.274250031 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.275727034 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.275742054 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.286714077 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.286850929 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.286915064 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.325757027 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.325762033 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.347419977 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.347517967 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.347558022 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.347577095 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.347599983 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.347655058 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.347661972 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.348344088 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.348385096 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.348407984 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.348417044 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.348676920 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.348762989 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.369077921 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.369103909 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.369117975 CEST49751443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.369124889 CEST44349751184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.380610943 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.380811930 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.380873919 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.380897999 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387471914 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387561083 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387578964 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387595892 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387712955 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387763977 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387772083 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387806892 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.387927055 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.388134003 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.388179064 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.388185024 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.388420105 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.388468027 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.389676094 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.389683008 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.390887022 CEST49754443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.390904903 CEST44349754104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.402880907 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.402928114 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.403044939 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.403295040 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.403306007 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.404956102 CEST49761443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.404987097 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.405049086 CEST49761443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.405205965 CEST49761443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.405220985 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.436391115 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469062090 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469151020 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469249010 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469289064 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469305038 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469329119 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469345093 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469389915 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469434023 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469436884 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469449997 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.469502926 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.470163107 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.470269918 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.470300913 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.470338106 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.470345020 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.470390081 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.586946011 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.590820074 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.590864897 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.590929985 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591017008 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591114998 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591145039 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591170073 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591254950 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591300964 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591520071 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591953039 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.591960907 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.593602896 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.593617916 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.594147921 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.594152927 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.595418930 CEST49753443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.595429897 CEST44349753104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.595738888 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.597382069 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.597414970 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.597737074 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.597742081 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.626379967 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.628856897 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.628870010 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.629466057 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.629470110 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.637891054 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.638628960 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.638647079 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.639933109 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.639940977 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.721376896 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.721438885 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.721496105 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.721723080 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.721723080 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.721751928 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.721762896 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.725814104 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.725850105 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726284027 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726540089 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726557970 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726743937 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726802111 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726866961 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726952076 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726963043 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726975918 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.726980925 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.729439020 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.729490042 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.729557037 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.729851007 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.729866028 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.734267950 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.734333038 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.734395981 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.734484911 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.734508038 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.734519005 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.734524965 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.736824036 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.736840963 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.736907005 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.737032890 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.737047911 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.763375044 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.763578892 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.763634920 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.769341946 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.769341946 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.769352913 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.769361973 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.771229029 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.771378040 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.771439075 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.774244070 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.774244070 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.774276018 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.774286032 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.776801109 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.776863098 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.776931047 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.776989937 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.777015924 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.777072906 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.777089119 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.777117014 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.777376890 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:48.777390003 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.012202978 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.021661043 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.021692991 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.022274017 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.024620056 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.024704933 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.024830103 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.044272900 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.044504881 CEST49761443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.044528961 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.044833899 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.048918009 CEST49761443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.048989058 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.049155951 CEST49761443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.067332983 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.095333099 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.193471909 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.193572998 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.193625927 CEST49761443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.194829941 CEST49761443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.194847107 CEST44349761104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.205821037 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.205877066 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.205966949 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.206239939 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.206257105 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214011908 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214059114 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214092970 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214102030 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214128971 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214160919 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214220047 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214267969 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214298010 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214303970 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214720011 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214771032 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214775085 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214785099 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.214819908 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331229925 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331309080 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331373930 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331396103 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331626892 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331659079 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331684113 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331687927 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331692934 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.331731081 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.332653046 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.332700968 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.332705021 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.373626947 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.373647928 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.420921087 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.448260069 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.448333025 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.448368073 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.448376894 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.448394060 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.448434114 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.449141979 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.449315071 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.449354887 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.449361086 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.449949026 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.449995041 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.449999094 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.450099945 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.450145006 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.450149059 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.471440077 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.476367950 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.480175972 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.500181913 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.500200033 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.512191057 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.519138098 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.524981976 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.528115034 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.534523010 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.543366909 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.565116882 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.565184116 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.565227985 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.565237999 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.565454006 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.565494061 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.565499067 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.566368103 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.566416025 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.566420078 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.566448927 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.566483974 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.566490889 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.574625969 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.575341940 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.609720945 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.609730959 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.656451941 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.682339907 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.682378054 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.682471037 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.682516098 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.682524920 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.682562113 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.682569027 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.683703899 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.683754921 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.683760881 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.683799982 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.726469994 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.726484060 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.726533890 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.799137115 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.799164057 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.799211025 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.799515963 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.799568892 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.799578905 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.799622059 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.800484896 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.800539017 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.823949099 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.843246937 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.843339920 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.867016077 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.875227928 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.875260115 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.875788927 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.877315998 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.877357006 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.877881050 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.877888918 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.878703117 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.878729105 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.880606890 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.880615950 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.880707026 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.880717039 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.881901026 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.881906986 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.887989998 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.888015032 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.889523029 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.889528990 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.891062021 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.891077995 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.891977072 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.891982079 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.916181087 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.916263103 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.916462898 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.916507006 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.917289972 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.917341948 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.917359114 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.917404890 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.927859068 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.960316896 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:49.960376978 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.008424044 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.008521080 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.008650064 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.009915113 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.010098934 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.010221958 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.010345936 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.010401011 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.010844946 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.013382912 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.013494968 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.013581038 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.018419027 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.018488884 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.018572092 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.021270990 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.021579981 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.021668911 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.033565044 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.033739090 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.033905029 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.033951998 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.033966064 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.033987045 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.033999920 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.034034967 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.055341959 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.064142942 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.164616108 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.164705992 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.164858103 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.238868952 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.238898039 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.238912106 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.238919973 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.240544081 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.240564108 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.241110086 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.241111040 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.241192102 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.241225004 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.245069981 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.245069981 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.245093107 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.245114088 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.249479055 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.249479055 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.249495983 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.249505043 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.258821011 CEST49760443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.258874893 CEST44349760104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.531744003 CEST49770443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.531800032 CEST44349770104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.537180901 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.537241936 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.537303925 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.538980961 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.539001942 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.540385008 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.540435076 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.540507078 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.540699959 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.540713072 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.543338060 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.543391943 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.543481112 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.543497086 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.543550014 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.545397997 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.545948982 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.545964956 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.546714067 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.546745062 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.547128916 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.547159910 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.547333002 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.547596931 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.547621965 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.593475103 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.593514919 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.593592882 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.594317913 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:50.594331980 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.198014975 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.198055983 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.198127985 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.198441029 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.198451996 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.217767000 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.222135067 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.222178936 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.222583055 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.223588943 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.223704100 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.223890066 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.267328978 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.272197962 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.272885084 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.275734901 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.277631998 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.278328896 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.289064884 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.289091110 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.290028095 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.290040016 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.290373087 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.290409088 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.291201115 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.291208982 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.291974068 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.291999102 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.293308020 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.293313980 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.297769070 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.297785044 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.299088955 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.299098969 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.300363064 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.300378084 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.301562071 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.301567078 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.365907907 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.365962982 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.365989923 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.366008997 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.366018057 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.366039991 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.366061926 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.366580009 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.366621971 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.366631031 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.367233992 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.367268085 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.367275953 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.367284060 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.367330074 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.415038109 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.415194035 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.415240049 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.416065931 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.416091919 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.416112900 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.416127920 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.418384075 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.418647051 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.418698072 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.420260906 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.420345068 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.420402050 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.421931982 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.421953917 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.421966076 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.421972036 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.425051928 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.425441980 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.425487041 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.428025007 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.428239107 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.428287029 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.429650068 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.429665089 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.432729959 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.432737112 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.432754040 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.432760954 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.441364050 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.441394091 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.441432953 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.441441059 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.449064970 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.449110031 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.449162960 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.457427979 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.457458973 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.462635040 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.462656975 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.462723017 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.463500023 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.463510036 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.472153902 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.472198009 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.472326040 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.472702026 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.472717047 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.484936953 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485172033 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485219955 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485235929 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485272884 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485310078 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485317945 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485946894 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485979080 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.485996962 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.486006021 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.486042976 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.486051083 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.489912033 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.489933014 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.489994049 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.491571903 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.491585016 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.493563890 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.493607998 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.493659973 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.494060040 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.494071960 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.531418085 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.531451941 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.577698946 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.604811907 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.604913950 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.604944944 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.604960918 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.604976892 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605017900 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605019093 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605034113 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605077028 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605252981 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605309963 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605349064 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605355978 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605864048 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605899096 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605909109 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605916023 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.605948925 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.723890066 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.723943949 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.723995924 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724025011 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724252939 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724298000 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724307060 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724574089 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724612951 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724613905 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724627972 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724661112 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.724668980 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.779308081 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.779325008 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.802103996 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.825021029 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.831805944 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.831831932 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.832331896 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843595982 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843609095 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843655109 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843830109 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843874931 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843877077 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843885899 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843910933 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843919992 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843965054 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.843977928 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.844023943 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.844808102 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.844815016 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.844886065 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.887300014 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.899000883 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.899090052 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.899812937 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.899869919 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.899899960 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.962913990 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.962991953 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.963212013 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.963262081 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.963268042 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.963275909 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:51.963306904 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.004277945 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.004374027 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.004383087 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.004424095 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053616047 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053670883 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053725004 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053750038 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053786039 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053811073 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053828001 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053834915 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053862095 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053888083 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053900003 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053908110 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.053925037 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.081912041 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.081926107 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.081988096 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.082051992 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.082058907 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.082104921 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.082247019 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.082297087 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.083025932 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.083071947 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.106368065 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.106381893 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.123893976 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.124015093 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.154158115 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.170710087 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.170974016 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171003103 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171045065 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171082973 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171217918 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171355009 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171415091 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171438932 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171466112 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171474934 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.171565056 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.199826956 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.200630903 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201248884 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201343060 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201347113 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201373100 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201401949 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201436996 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201472998 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201627970 CEST49776443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.201638937 CEST44349776104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.207971096 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.214740992 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.218761921 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.218782902 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.220022917 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.220042944 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.220551014 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.220593929 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.221652985 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.221689939 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.222673893 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.222704887 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.223504066 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.223510027 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.232011080 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.256516933 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.263930082 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.263962984 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.269942999 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.269978046 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.272102118 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.272106886 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.274693966 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.274739981 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.275568008 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.275583982 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.287827969 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.287890911 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.287928104 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.287964106 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.288007975 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.288146973 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.288206100 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.288235903 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.288263083 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.288263083 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.288275957 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.288300037 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.328190088 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.331830978 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.331875086 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.331942081 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.331953049 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.331984997 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.332077980 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.346498966 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.346807957 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.346932888 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.347254038 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.347274065 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.347286940 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.347301006 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.348316908 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.348371983 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.348891973 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.349452019 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.349452019 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.349486113 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.349495888 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.351689100 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.351772070 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.351993084 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.353003025 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.353027105 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.353050947 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.353056908 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.360982895 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.361037016 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.361301899 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.361658096 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.361679077 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.402729988 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.402821064 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.402878046 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.404535055 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.404701948 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.404756069 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.404788017 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.405107021 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.405152082 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.405155897 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.405167103 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.405230045 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.405683994 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.407639980 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.408250093 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.408298016 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.449157953 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.449198961 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.449217081 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.449269056 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.449443102 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.490782022 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.490843058 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.490906000 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.492536068 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.492578030 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.492594957 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.492602110 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.521898985 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.521919966 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.521987915 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.522133112 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.522140980 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.522175074 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.522193909 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.555809975 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.555835962 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.555849075 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.555857897 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.562982082 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.563000917 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.564551115 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.564591885 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.564662933 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.565954924 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.566014051 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.566020012 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.566031933 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.566044092 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.566067934 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.579493999 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.579545021 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.579917908 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.580959082 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.580974102 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.581572056 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.581604958 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.581722021 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.590660095 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.590697050 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.592744112 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.592758894 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.607470036 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.638967037 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.638977051 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.639015913 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.639038086 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.639065981 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.639081955 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.639095068 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.639131069 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.639533043 CEST49779443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:52.639550924 CEST44349779104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.084958076 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.085669041 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.085695982 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.086556911 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.086561918 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.219355106 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.219429016 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.219475031 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.219671011 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.219693899 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.219696045 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.219702959 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.223000050 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.223031044 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.223095894 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.223244905 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.223263025 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.251979113 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.252031088 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.252096891 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.253171921 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.253190041 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.301722050 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.302452087 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.302489042 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.303527117 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.303535938 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.308463097 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.309545040 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.309573889 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.311408043 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.311414003 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.345046043 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.347918034 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.350461960 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.350513935 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.351221085 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.351238012 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.353048086 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.353070974 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.354023933 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.354029894 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.363460064 CEST49792443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.363493919 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.363554001 CEST49792443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.364185095 CEST49792443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.364198923 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.445348978 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.445424080 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.445482016 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.446085930 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.446113110 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.446125031 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.446130991 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.453586102 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.453639984 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.453702927 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.453851938 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.453864098 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.480181932 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.480254889 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.480321884 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.495114088 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.495151997 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.495168924 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.495177031 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.496481895 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.496542931 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.496587992 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.499716043 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.499730110 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.505064011 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.505114079 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.505176067 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.508702993 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.509135962 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.509180069 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.509238005 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.509340048 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.509355068 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.511369944 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.511394024 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.511564970 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.511634111 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.511895895 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.511912107 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.511930943 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.511936903 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.518603086 CEST49796443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.518644094 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.518707037 CEST49796443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.519071102 CEST49796443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.519083977 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.667679071 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.667731047 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.667892933 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.670404911 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.670423985 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.971194983 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.972034931 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.972068071 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.972791910 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.972799063 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.983849049 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.984260082 CEST49792443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.984272957 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.984599113 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.985198975 CEST49792443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.985259056 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:53.985539913 CEST49792443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.023746967 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.023843050 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.025871038 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.025882959 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.026132107 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.027323008 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.074933052 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.109474897 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.109918118 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.110084057 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.154618025 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.154685974 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.154747963 CEST49792443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.198734999 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.239536047 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.243508101 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.248147011 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.248182058 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.248214960 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.248223066 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.252573013 CEST49792443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.252600908 CEST44349792104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.253865957 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.253886938 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.254476070 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.254481077 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.255177975 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.255208969 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.255548954 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.255553961 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.271629095 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.277304888 CEST49796443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.277348042 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.279628038 CEST49796443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.279645920 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.281532049 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.282412052 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.282457113 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.282655001 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.282896042 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.282908916 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.288106918 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.297384977 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.297419071 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.297950983 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.297986031 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.298526049 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.298918009 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.298926115 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.302212000 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.302212000 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.302247047 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.302262068 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.302284002 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.302381992 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.357892990 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.390353918 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.390424967 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.390465021 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.390482903 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.390543938 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.390583038 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.394444942 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.394460917 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.394489050 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.394495010 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.394587040 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.394606113 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.404411077 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.404453993 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.404516935 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.405333042 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.405345917 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.407412052 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.407447100 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.407511950 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.407707930 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.407720089 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.407985926 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.408102989 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.408166885 CEST49796443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.408317089 CEST49796443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.408337116 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.408349991 CEST49796443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.408355951 CEST4434979613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.420666933 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.420686007 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.422302008 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.433872938 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.434218884 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.434279919 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.436713934 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.436728001 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.437395096 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.437412024 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.437423944 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.437428951 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.439939022 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.439965963 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.440021992 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.440377951 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.440388918 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.466928005 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.466989994 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467021942 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467051029 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467078924 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467101097 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467101097 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467129946 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467183113 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467446089 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467545033 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467580080 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467691898 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.467719078 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.468091011 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.474442005 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.583668947 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.583703995 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.583914995 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.583942890 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.583962917 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.584105015 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.584330082 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.584418058 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.584445000 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.584698915 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.584784985 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.584793091 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.585660934 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.585791111 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.585818052 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.700700998 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.700810909 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.700853109 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.700886965 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.701004982 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.701020956 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.701064110 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.701142073 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.701149940 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.701874971 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.701952934 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.701958895 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.742507935 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.742562056 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.742594004 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.742638111 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.742638111 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.742657900 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.818351030 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.818383932 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.818432093 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.818471909 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.818831921 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.818953991 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.818978071 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.819169044 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.819247961 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.819263935 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.819344044 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.820003033 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.887707949 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.887731075 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.903776884 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.903846025 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.903903008 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.935134888 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.935308933 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.935333014 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.935354948 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.935368061 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.935384989 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.935410976 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.937125921 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.937150955 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.937171936 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.937200069 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.937225103 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.977174997 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.977355957 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.977379084 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.977761984 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.022293091 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.023374081 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.023416996 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.024110079 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.024116993 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.027542114 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052328110 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052370071 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052432060 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052484035 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052542925 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052557945 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052624941 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052665949 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.052746058 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.053098917 CEST49797443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.053117037 CEST44349797104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.071360111 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.131762028 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.132441044 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.132476091 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.133233070 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.133239985 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.146404028 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.147924900 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.147948980 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.148457050 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.148462057 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.164294004 CEST49721443192.168.2.10142.250.185.228
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.164309978 CEST44349721142.250.185.228192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.171211004 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.171387911 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.171436071 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.171969891 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.171997070 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.172012091 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.172018051 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.173228979 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.174209118 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.174235106 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.174835920 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.174841881 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.177031994 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.177072048 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.177131891 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.177510977 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.177522898 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.182156086 CEST49806443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.182188034 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.182250977 CEST49806443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.182461023 CEST49806443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.182471037 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.194278002 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.198934078 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.229155064 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.229181051 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.230128050 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.230134010 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.251951933 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.253057003 CEST49807443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.253093958 CEST44349807173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.253156900 CEST49807443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.253720999 CEST49807443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.253735065 CEST44349807173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.261574030 CEST49808443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.261626005 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.261676073 CEST49808443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.261946917 CEST49808443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.261957884 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281157017 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281186104 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281193972 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281198025 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281203985 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281239986 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281280041 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281311989 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281335115 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281353951 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281579971 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.281625032 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.282299995 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.282360077 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.282361031 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.282394886 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.288317919 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.288340092 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.288352013 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.288357019 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.291650057 CEST49809443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.291697979 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.291759968 CEST49809443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.291917086 CEST49809443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.291928053 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.307845116 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.308279037 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.308334112 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.308376074 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.308387995 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.308398008 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.308402061 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.313241005 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.313256025 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.313298941 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.313627005 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.313635111 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.352066994 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.352467060 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.352516890 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.352951050 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.352963924 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.352972984 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.352977037 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.356600046 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.356642008 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.356702089 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.356856108 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.356868029 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.360312939 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.360462904 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.360507965 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.360775948 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.360793114 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.360805035 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.360810041 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.364151955 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.364200115 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.364397049 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.364397049 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.364434004 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.677973032 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.802299023 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.802668095 CEST49806443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.802684069 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.802998066 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.803417921 CEST49806443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.803478003 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.803631067 CEST49806443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.847330093 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.878365040 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.878648996 CEST49808443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.878675938 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.879000902 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.879328966 CEST49808443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.879395962 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.879477978 CEST49808443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.919909954 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.927339077 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.928874969 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.928896904 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.930629969 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.930634975 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.942204952 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.942228079 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.942240953 CEST49791443192.168.2.10172.202.163.200
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.942248106 CEST44349791172.202.163.200192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.947678089 CEST44349807173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.947756052 CEST49807443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.960179090 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.960249901 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.960407019 CEST49806443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.961127996 CEST49806443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:55.961147070 CEST44349806104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.022124052 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.022207022 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.022281885 CEST49808443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.022891998 CEST49808443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.022917986 CEST44349808104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.025971889 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.026835918 CEST49814443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.026890993 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.026923895 CEST49809443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.026945114 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.026958942 CEST49814443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.027213097 CEST49814443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.027220964 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.029719114 CEST49809443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.029726982 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.045208931 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.045245886 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.045305014 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.045557022 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.045571089 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.064213037 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.064282894 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.064380884 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.064574957 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.064599991 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.064611912 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.064618111 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.067337036 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.067405939 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.067483902 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.067679882 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.067696095 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.073710918 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.074253082 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.074289083 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.074758053 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.074764967 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.095944881 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.096451998 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.096476078 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.096889973 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.096899986 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.123191118 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.123687029 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.123706102 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.124160051 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.124171019 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.201061964 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.201467037 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.201558113 CEST49809443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.201606989 CEST49809443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.201634884 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.201647043 CEST49809443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.201653004 CEST4434980913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.204746008 CEST49817443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.204799891 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.204895973 CEST49817443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.205096960 CEST49817443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.205116034 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.208540916 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.208621979 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.208810091 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.208832026 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.208843946 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.208853006 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.208857059 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.227485895 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.227742910 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.227828026 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.241283894 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.241336107 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.241406918 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.242400885 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.242400885 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.242449045 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.242461920 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.243490934 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.243505001 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.251079082 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.251125097 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.251213074 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.251694918 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.251709938 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.269169092 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.269284964 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.269354105 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.269444942 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.269486904 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.269517899 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.269534111 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.274234056 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.274266958 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.274405956 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.274599075 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.274612904 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.388063908 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.646392107 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.646869898 CEST49814443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.646895885 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.647229910 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.647712946 CEST49814443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.647775888 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.647969007 CEST49814443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.665535927 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.665853977 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.665870905 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.666203976 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.666826963 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.666920900 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.666992903 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.691329956 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.707325935 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.794949055 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.817702055 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.817770958 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.817831039 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.817850113 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.817902088 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.818548918 CEST49815443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.818562984 CEST44349815104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.820626974 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.822808981 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.822880983 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.823059082 CEST49814443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.824352026 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.824369907 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.831501961 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.831507921 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.833903074 CEST49814443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.833923101 CEST44349814104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.956952095 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.957747936 CEST49817443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.957784891 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.958368063 CEST49817443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.958374023 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.961404085 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.961532116 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.961611032 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.982601881 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.987265110 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.987289906 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.987301111 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.987307072 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.989732981 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.989752054 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.990746975 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:56.990753889 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.001230001 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.001661062 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.001702070 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.002182007 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.002188921 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.027614117 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.028259993 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.028330088 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.028412104 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.029556036 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.029575109 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.030118942 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.030122995 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.030401945 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.030438900 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.039531946 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.039580107 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.039990902 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.040249109 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.040257931 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.093672037 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.093748093 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.094286919 CEST49817443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.094327927 CEST49817443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.094327927 CEST49817443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.094351053 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.094362020 CEST4434981713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.097367048 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.097420931 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.098308086 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.098568916 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.098582983 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.137123108 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.137200117 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.137959957 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.138899088 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.138917923 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.141654968 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.141686916 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.141995907 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.142180920 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.142191887 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.147409916 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.147665024 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.147720098 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.147839069 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.147855997 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.147866964 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.147872925 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.150180101 CEST49825443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.150224924 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.150286913 CEST49825443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.150460958 CEST49825443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.150471926 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.163861990 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.164159060 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.164215088 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.164335966 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.164349079 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.164364100 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.164369106 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.166882992 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.166899920 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.166958094 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.167296886 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.167319059 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.590939045 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.662311077 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.662764072 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.662781000 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.663350105 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.663856983 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664069891 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664074898 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664133072 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664141893 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664216995 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664287090 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664287090 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664299965 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.664316893 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.774568081 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.775422096 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.775470018 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.775937080 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.775944948 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.824254036 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.825408936 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.825442076 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.825930119 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.825941086 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.893501997 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.894047022 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.894066095 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.894495964 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.894511938 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.899674892 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.900077105 CEST49825443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.900118113 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.900490999 CEST49825443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.900500059 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.912509918 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913065910 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913089991 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913436890 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913563967 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913569927 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913667917 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913726091 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913791895 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913814068 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913825989 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.913831949 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.916738033 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.916784048 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.916954994 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.917314053 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.917325020 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.955095053 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.955255032 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.955324888 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.957848072 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.957875967 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.957891941 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.957899094 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.961100101 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.961143970 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.961203098 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.961416006 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.961422920 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.979628086 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.979690075 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.979728937 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.979762077 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.979793072 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.979953051 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.979953051 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.979969978 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.980051041 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.980186939 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.980653048 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.980715990 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:57.980722904 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.028935909 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.029063940 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.029196024 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.029289007 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.029306889 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.029335976 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.029344082 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.031543970 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.031569004 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.035841942 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.035880089 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.036073923 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.036353111 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.036364079 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.038324118 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.038391113 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.038438082 CEST49825443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.038878918 CEST49825443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.038901091 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.041795969 CEST49825443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.041821957 CEST4434982513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.047096968 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.047141075 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.047219038 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.047365904 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.047378063 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.048654079 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.048782110 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.048827887 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.048921108 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.048921108 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.048937082 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.048948050 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.052288055 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.052341938 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.052617073 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.052617073 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.052654028 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.078244925 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.098329067 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.098387003 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.098428965 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.098453045 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.098474979 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.098524094 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.099179983 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.099695921 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.099740028 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.099811077 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.099822044 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.099947929 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.100089073 CEST49822443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.100115061 CEST44349822104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.140412092 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.140461922 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.140516043 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.140840054 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.140851974 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.655138969 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.656141043 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.656176090 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.656495094 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.656502008 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.722162962 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.722697020 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.722733021 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.723345995 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.723351955 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.750535011 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.750902891 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.750936985 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.751379967 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.751717091 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.751812935 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.751852989 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.775253057 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.775816917 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.775841951 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.776391029 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.776396990 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788557053 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788589001 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788690090 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788722992 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788816929 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788865089 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788866043 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788891077 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788971901 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.788979053 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.792109013 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.792155027 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.792218924 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.792434931 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.792445898 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.793720007 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.793749094 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.795644045 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.796118021 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.796149969 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.796574116 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.796582937 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.817205906 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.817828894 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.817850113 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.818253040 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.818257093 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.866481066 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.866555929 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.866600990 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.866791010 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.866808891 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.866823912 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.866830111 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.869896889 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.869949102 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.870018005 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.870274067 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.870284081 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.895888090 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.895962954 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.896013021 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.896763086 CEST49832443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.896795988 CEST44349832104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.910085917 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.910161018 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.910223961 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.910474062 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.910474062 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.910500050 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.910511971 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.913317919 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.913362026 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.913422108 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.913611889 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.913624048 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.931525946 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.931549072 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.931605101 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.931631088 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.931909084 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.931926966 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.931936026 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.932089090 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.932120085 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.932154894 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.934850931 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.934879065 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.934948921 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.935178041 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.935192108 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.959471941 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.959496021 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.959626913 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.959897995 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.959898949 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.960211992 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.960211992 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.960236073 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.960247993 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.963612080 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.963658094 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.963929892 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.964351892 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:58.964378119 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.547920942 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.548980951 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.549025059 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.550400019 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.550409079 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.605721951 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.608838081 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.608870983 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.609668970 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.609685898 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.646714926 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.647830963 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.647878885 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.648577929 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.648586988 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683104038 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683130026 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683198929 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683232069 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683249950 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683305025 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683501959 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683518887 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683528900 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.683535099 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.686067104 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.686096907 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.686261892 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.686455011 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.686465979 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.693371058 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.693799019 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.693814039 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.694226027 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.694232941 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.709680080 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.710206032 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.710289001 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.710724115 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.710731030 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.740842104 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.741548061 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.741601944 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.741671085 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.741689920 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.744335890 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.744385004 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.744508982 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.744688034 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.744710922 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.780065060 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.780143023 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.780236959 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.784193993 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.784220934 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.784234047 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.784245968 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.830548048 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.830625057 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.830712080 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.838527918 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.838577032 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.838661909 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.839442015 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.839456081 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.839478970 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.839484930 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.842575073 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.842696905 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.845417023 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.853833914 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.853863001 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.854718924 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.854743958 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.858366966 CEST49841443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.858397007 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.858838081 CEST49842443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.858875036 CEST49841443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.858875990 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.858920097 CEST49842443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.859025955 CEST49841443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.859035969 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.859107971 CEST49842443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.859121084 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:59.996859074 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.432087898 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.432583094 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.432619095 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.433037996 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.433043957 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.486188889 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.486766100 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.486793995 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.487209082 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.487215042 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.561497927 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.561570883 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.561764956 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.561830997 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.561846018 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.561856031 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.561861038 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.564910889 CEST49843443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.564974070 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.565247059 CEST49843443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.565432072 CEST49843443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.565444946 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.591801882 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.592859983 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.592894077 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.593318939 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.593331099 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.599519968 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.599596977 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.599948883 CEST49841443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.599973917 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.600052118 CEST49842443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.600075960 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.600531101 CEST49842443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.600537062 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.600595951 CEST49841443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.600601912 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.618472099 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.618549109 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.618716955 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.618765116 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.618782997 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.618803024 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.618808985 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.621696949 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.621721029 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.621782064 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.622025013 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.622036934 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.724880934 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.724976063 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.725054026 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.725166082 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.725188017 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.725199938 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.725205898 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.728266001 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.728296041 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.728540897 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.728710890 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.728725910 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731118917 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731127977 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731275082 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731328964 CEST49842443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731379986 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731426954 CEST49841443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731587887 CEST49842443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731601954 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731612921 CEST49842443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731617928 CEST4434984213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.731981039 CEST49841443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.732002020 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.732017040 CEST49841443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.732023001 CEST4434984113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.737416029 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.737459898 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.737692118 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.738121986 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.738135099 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.738864899 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.738878012 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.738971949 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.739104033 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:00.739114046 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.304759979 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.305263042 CEST49843443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.305299044 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.305814028 CEST49843443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.305820942 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.340286016 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.342215061 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.342258930 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.344438076 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.344455957 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.436961889 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.437155008 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.437212944 CEST49843443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.437377930 CEST49843443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.437400103 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.437411070 CEST49843443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.437417030 CEST4434984313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.440592051 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.440648079 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.440732002 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.440967083 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.440985918 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.459197998 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.459615946 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.459641933 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.460153103 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.460160971 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.467852116 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.467894077 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.467942953 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468013048 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468044996 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468193054 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468211889 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468230963 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468236923 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468292952 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468698025 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.468710899 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.469237089 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.469240904 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.470937014 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.470969915 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.471236944 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.471398115 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.471409082 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.483597994 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.483999968 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.484015942 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.484427929 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.484432936 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.593214035 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.593385935 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.593584061 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.593779087 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.593796015 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.593807936 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.593816042 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.597090006 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.597145081 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.597444057 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.597639084 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.597651958 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.599750996 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.599880934 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.599921942 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.599934101 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.599980116 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.600018024 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.600037098 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.600048065 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.600053072 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.602329969 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.602370024 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.602552891 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.602730036 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.602745056 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.616473913 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.616559982 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.616626024 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.616826057 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.616837025 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.616847992 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.616853952 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.619431019 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.619471073 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.619680882 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.619900942 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:01.619914055 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.191984892 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.192605019 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.192637920 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.193061113 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.193067074 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.226397991 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.226958990 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.226994991 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.227514029 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.227524042 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.324264050 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.324779034 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.324805021 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.325226068 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.325231075 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.328910112 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.328985929 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.329148054 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.329190016 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.329205990 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.329215050 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.329221010 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.331850052 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.331891060 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.332092047 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.332138062 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.332148075 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.334281921 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.334722042 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.334763050 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.335042000 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.335047007 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.362509966 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.362915039 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.362968922 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.363020897 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.363045931 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.363065958 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.363071918 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.365549088 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366019964 CEST49854443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366019964 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366082907 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366102934 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366183043 CEST49854443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366300106 CEST49854443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366322041 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366513014 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.366539001 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.460619926 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.460707903 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.460757971 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.460881948 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.460900068 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.460912943 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.460918903 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.463628054 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.463720083 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.463795900 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.463994026 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.464018106 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.471993923 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.472018957 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.472064972 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.472124100 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.472250938 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.472269058 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.472294092 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.472300053 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.474626064 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.474654913 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.474730968 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.474881887 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.474905014 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.501750946 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.501826048 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.501929998 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.502252102 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.502252102 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.502276897 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.502288103 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.504915953 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.504945040 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.505016088 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.505197048 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:02.505206108 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.100193024 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.100752115 CEST49854443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.100776911 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.101298094 CEST49854443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.101306915 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.150991917 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.151539087 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.151602983 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.151999950 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.152014017 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.213009119 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.213505030 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.213522911 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.214019060 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.214025021 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.215143919 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.215507030 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.215519905 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.215922117 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.215928078 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.240006924 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.240041018 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.240097046 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.240165949 CEST49854443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.241170883 CEST49854443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.241170883 CEST49854443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.241219044 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.241234064 CEST4434985413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.241270065 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.241786957 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.241818905 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.242379904 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.242408991 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.243196011 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.243235111 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.243475914 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.243638992 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.243652105 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.290410995 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.290477991 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.290589094 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.290781975 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.290793896 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.290807009 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.290812969 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.293735027 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.293783903 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.293872118 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.294018984 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.294050932 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.346807003 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.346885920 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.346950054 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.346972942 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.347009897 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.347127914 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.347143888 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.347162008 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.347167015 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.350030899 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.350069046 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.350471973 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.350471973 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.350501060 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.354882956 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.354965925 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.355030060 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.355149031 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.355149984 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.355166912 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.355187893 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.357970953 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.358016014 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.358079910 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.358227968 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.358242989 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.373281956 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.373446941 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.373509884 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.373536110 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.373557091 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.373599052 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.373609066 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.376090050 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.376117945 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.376187086 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.376446009 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:03.376461029 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.007225037 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.008344889 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.008403063 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.009743929 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.009761095 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.069370031 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.070156097 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.070203066 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.070795059 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.070807934 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.091619968 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.105320930 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.111035109 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.116545916 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.116555929 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.117918968 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.117924929 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.119048119 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.119069099 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.120141029 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.120146036 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.120486021 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.120493889 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.121171951 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.121177912 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.143953085 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.144102097 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.144654989 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.160209894 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.160250902 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.164668083 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.164700985 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.164858103 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.165076971 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.165091038 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.210535049 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.210603952 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.210726023 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.211174011 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.211231947 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.211251974 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.211271048 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.218513966 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.218544006 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.218714952 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.219129086 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.219142914 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247003078 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247030020 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247107029 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247215033 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247215033 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247634888 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247647047 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247709990 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.247715950 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.249738932 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.249948978 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.250060081 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.250247955 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.250354052 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.250354052 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.250354052 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.250376940 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.253477097 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.253575087 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.253664970 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.253786087 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.253786087 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.253803015 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.253812075 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.254075050 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.254110098 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.257852077 CEST49866443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.257882118 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.258147955 CEST49866443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.258560896 CEST49866443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.258574963 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.259835005 CEST49867443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.259865046 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.260035992 CEST49867443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.260155916 CEST49867443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.260180950 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.559938908 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.559962034 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.809798956 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.900012970 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.900559902 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.900590897 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.901580095 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.901587009 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.943146944 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.943731070 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.943756104 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.944353104 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.944359064 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.995618105 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.996114016 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.996145964 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.996673107 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.996679068 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:04.999649048 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.000004053 CEST49867443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.000013113 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.000425100 CEST49867443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.000430107 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.022381067 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.022761106 CEST49866443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.022784948 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.023222923 CEST49866443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.023228884 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.034066916 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.034130096 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.034181118 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.034329891 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.034354925 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.034369946 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.034374952 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.037147999 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.037189960 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.037252903 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.037486076 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.037503004 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077321053 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077349901 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077395916 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077394962 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077445030 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077717066 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077729940 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077742100 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.077747107 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.080774069 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.080811024 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.080882072 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.081056118 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.081068039 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.130160093 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.130239964 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.130299091 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.133061886 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.133061886 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.133095026 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.133100033 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.134764910 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.134839058 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.134886980 CEST49867443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.138468981 CEST49867443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.138479948 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.138489008 CEST49867443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.138494968 CEST4434986713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.150599957 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.150644064 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.150716066 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.152213097 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.152251959 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.152295113 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.152688980 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.152703047 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.152775049 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.152790070 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.162003994 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.162194967 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.162245989 CEST49866443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.162348986 CEST49866443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.162363052 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.162374020 CEST49866443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.162379026 CEST4434986613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.165914059 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.165936947 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.165993929 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.166179895 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.166189909 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.775238991 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.776622057 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.776652098 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.777610064 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.777616024 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.896532059 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.897351027 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.901066065 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.906244040 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.910716057 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.910753012 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.910797119 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.910800934 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.910849094 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.948091030 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.948107004 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.949835062 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.949845076 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.950074911 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.950098991 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.950423002 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.950423956 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.950530052 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.950547934 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.950561047 CEST49868443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.950572014 CEST4434986813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.951240063 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.951246977 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.953385115 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.953408003 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.953871965 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.953879118 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.955219984 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.955224037 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.955881119 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.955887079 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.998496056 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.998543024 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:05.998754025 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.026108980 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.026129007 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.077765942 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.077826977 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.077884912 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.077910900 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.077925920 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.077975988 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.078691006 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.078767061 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.078860044 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.084191084 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.084208965 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.084278107 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.084278107 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.084328890 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.084434032 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.099101067 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.099122047 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.101999998 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.102015018 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.102193117 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.102212906 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.105222940 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.105242968 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.256561041 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.256618977 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.256799936 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.257872105 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.257886887 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.259186029 CEST49875443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.259227991 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.259325981 CEST49875443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.259740114 CEST49875443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.259756088 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.263266087 CEST49876443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.263308048 CEST4434987613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.263360977 CEST49876443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.264700890 CEST49877443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.264731884 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.264796972 CEST49877443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.265925884 CEST49876443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.265947104 CEST4434987613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.266252995 CEST49877443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.266268015 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.759160995 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.759684086 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.759704113 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.760142088 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.760147095 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.911009073 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.911078930 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.911143064 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.911433935 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.911449909 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.911459923 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.911465883 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.914391041 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.914437056 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.914514065 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.914690971 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.914706945 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.985291958 CEST4434987613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.985758066 CEST49876443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.985790014 CEST4434987613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.986545086 CEST49876443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:06.986552000 CEST4434987613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.001827002 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.002636909 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.002671003 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.003369093 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.003375053 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.029705048 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.032134056 CEST49875443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.032147884 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.032922983 CEST49875443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.032927036 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.040254116 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.040880919 CEST49877443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.040904999 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.041687965 CEST49877443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.041693926 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.114097118 CEST4434987613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.114211082 CEST4434987613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.114325047 CEST49876443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.114589930 CEST49876443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.114614010 CEST4434987613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.118849993 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.118890047 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.118988991 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.119225979 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.119240046 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.139389038 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.139461994 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.139523029 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.139549017 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.139575958 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.139621019 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.140098095 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.140116930 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.140136957 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.140141964 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.145523071 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.145553112 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.145642996 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.146119118 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.146130085 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.167088032 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.167151928 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.167212009 CEST49875443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.167566061 CEST49875443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.167578936 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.167592049 CEST49875443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.167597055 CEST4434987513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.179254055 CEST49881443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.179303885 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.179373980 CEST49881443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.180062056 CEST49881443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.180078983 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.183779955 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.183907986 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.183971882 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.184029102 CEST49877443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.184252977 CEST49877443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.184263945 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.184310913 CEST49877443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.184317112 CEST4434987713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.212645054 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.212686062 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.212810993 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.213406086 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.213435888 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.659764051 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.660281897 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.660310984 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.661201954 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.661211967 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795010090 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795444012 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795486927 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795502901 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795528889 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795947075 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795970917 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795991898 CEST49878443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.795998096 CEST4434987813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.800873995 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.800915003 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.800981045 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.802148104 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.802164078 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.853089094 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.866172075 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.866199017 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.866766930 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.866771936 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.881937981 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.910953045 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.928416967 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.928430080 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.944008112 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.945261002 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.945281982 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.951059103 CEST49881443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.951090097 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.952116966 CEST49881443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.952121973 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.964068890 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.964078903 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.964778900 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.964783907 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.996444941 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.996921062 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.996984959 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.997800112 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:07.997817039 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.004283905 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.004336119 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.004415035 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.005199909 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.005214930 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074479103 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074518919 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074583054 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074610949 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074660063 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074892998 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074924946 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074935913 CEST49880443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.074943066 CEST4434988013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.077872038 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.077910900 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.077977896 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.078140974 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.078155994 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.079749107 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.079896927 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.079958916 CEST49881443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.079988956 CEST49881443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.080007076 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.080018997 CEST49881443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.080025911 CEST4434988113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.082001925 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.082036018 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.082207918 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.082343102 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.082355976 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.092895031 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.092972040 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.093034029 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.093137980 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.093154907 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.093168020 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.093170881 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.095103025 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.095144033 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.095223904 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.095338106 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.095350981 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.537894011 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.538361073 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.538393974 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.538832903 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.538839102 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.669918060 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.669992924 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.670114040 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.670279026 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.670298100 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.670322895 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.670329094 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.673147917 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.673187971 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.673295021 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.673470974 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.673481941 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.770255089 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.770759106 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.770797014 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.771203995 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.771210909 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.822814941 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.823419094 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.823442936 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.823904037 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.823919058 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.825122118 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.825594902 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.825625896 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.826147079 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.826158047 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.855397940 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.855902910 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.855922937 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.856352091 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.856359959 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.901923895 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.901953936 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.901998997 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.902029037 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.902077913 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.902316093 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.902337074 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.902354956 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.902359962 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.905203104 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.905236959 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.905356884 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.905488014 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.905498028 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.953809977 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.953890085 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.953953028 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.954158068 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.954189062 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.954229116 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.954236031 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.956983089 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957087994 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957181931 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957384109 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957422972 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957488060 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957618952 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957673073 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957680941 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957726002 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957765102 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957787037 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957801104 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.957807064 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.960052967 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.960072041 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.960134983 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.960310936 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.960319042 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.988224030 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.988306046 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.988357067 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.988550901 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.988565922 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.988576889 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.988583088 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.991432905 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.991489887 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.991563082 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.991770983 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.991791010 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.418925047 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.419595957 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.419631004 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.420053005 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.420070887 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.551109076 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.551201105 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.551285028 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.551466942 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.551490068 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.551516056 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.551522017 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.554167986 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.554219961 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.554430008 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.554430008 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.554470062 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.641839981 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.642297983 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.642313004 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.642761946 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.642766953 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.688090086 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.688582897 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.688616991 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.689026117 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.689033031 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.692509890 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.692890882 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.692907095 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.693260908 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.693264961 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.723556042 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.724066973 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.724101067 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.724492073 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.724498987 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.772896051 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.773015022 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.773071051 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.773219109 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.773231983 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.773237944 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.773242950 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.776051044 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.776102066 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.776169062 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.776314020 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.776329994 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823079109 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823142052 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823338032 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823368073 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823374987 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823383093 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823386908 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823577881 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823601961 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823646069 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823693991 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823693991 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823899031 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823945999 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823976994 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.823993921 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.826759100 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.826807976 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.826860905 CEST49896443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.826879978 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.826904058 CEST4434989613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.826997042 CEST49896443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.827085018 CEST49896443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.827110052 CEST4434989613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.827223063 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.827239037 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.854948044 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.854983091 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.855032921 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.855051041 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.855089903 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.855370998 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.855395079 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.855408907 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.855415106 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.858292103 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.858335018 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.858397007 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.858592033 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:09.858604908 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.286026001 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.286530972 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.286561966 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.287236929 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.287247896 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.420996904 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.421057940 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.421158075 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.421297073 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.421317101 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.421330929 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.421336889 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.424259901 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.424313068 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.424463987 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.424719095 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.424736977 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.521706104 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.522262096 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.522295952 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.522805929 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.522813082 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.550865889 CEST4434989613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.551444054 CEST49896443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.551455975 CEST4434989613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.552088022 CEST49896443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.552093983 CEST4434989613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.569103956 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.569556952 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.569593906 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.570022106 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.570029974 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.607436895 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.607883930 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.607916117 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.608412027 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.608419895 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.656912088 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.656987906 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.657102108 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.659943104 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.659972906 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.659989119 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.659996033 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.662950039 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.662997007 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.663114071 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.663225889 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.663238049 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908226013 CEST4434989613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908294916 CEST4434989613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908363104 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908413887 CEST49896443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908420086 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908464909 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908605099 CEST49896443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908633947 CEST4434989613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908680916 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908700943 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908706903 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908713102 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908848047 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908895016 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.908953905 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.909398079 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.909410954 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.911701918 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.911756992 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912172079 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912264109 CEST49901443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912300110 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912301064 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912318945 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912364006 CEST49901443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912585974 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912585974 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912586927 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912601948 CEST49901443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912616968 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912631989 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:10.912662029 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.258474112 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.258975983 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.258996964 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.259396076 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.259402037 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.394499063 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.394568920 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.394774914 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.394807100 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.394826889 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.394835949 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.394841909 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.397790909 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.397841930 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.397942066 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.398077965 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.398103952 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.854415894 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.854903936 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.854924917 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.855335951 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.855340958 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.858310938 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.858678102 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.858699083 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.859035969 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.859045029 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.869507074 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.869852066 CEST49901443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.869873047 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.870208025 CEST49901443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.870212078 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.971568108 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.972106934 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.972138882 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.972537041 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.972543955 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.991938114 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.992261887 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.992335081 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.992403030 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.992422104 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.992432117 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.992438078 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.995275974 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.995321035 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.995398045 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.995547056 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:11.995560884 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.003184080 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.003705025 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.003773928 CEST49901443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.004066944 CEST49901443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.004085064 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.004091024 CEST49901443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.004096985 CEST4434990113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.006464005 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.006520987 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.006648064 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.006874084 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.006894112 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.050080061 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.050352097 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.050559998 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.050606012 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.050623894 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.050633907 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.050640106 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.053394079 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.053421021 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.053493023 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.053653955 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.053669930 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.106708050 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.106765985 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.106822968 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.106831074 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.106901884 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.107229948 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.107229948 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.107244015 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.107253075 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.109875917 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.109926939 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.110019922 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.110250950 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.110268116 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.131791115 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.132381916 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.132402897 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.132929087 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.132934093 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.267992020 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.268057108 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.268193960 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.268359900 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.268379927 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.268387079 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.268408060 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.271212101 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.271239996 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.271461010 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.271641016 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.271656036 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.723346949 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.723972082 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.724005938 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.724436998 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.724443913 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.791903019 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.792454958 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.792469978 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.792920113 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.792927027 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.817333937 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.817846060 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.817867994 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.818367004 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.818372965 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.853683949 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.853708982 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.853763103 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.853769064 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.853809118 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.854058981 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.854078054 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.854089975 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.854096889 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.858036995 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.858094931 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.858274937 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.858474970 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.858493090 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.861093044 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.861552954 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.861567020 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.862060070 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.862066031 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.922816992 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.922847986 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.922908068 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.922954082 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.922987938 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.923226118 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.923248053 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.923260927 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.923268080 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.926017046 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.926059008 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.926246881 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.926422119 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.926438093 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.953835964 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.953907967 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.953969002 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.953984022 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.954032898 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.954119921 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.954303026 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.954303026 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.954320908 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.954329014 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.957019091 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.957046032 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.957236052 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.957415104 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.957428932 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.995959044 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.996031046 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.996138096 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.996300936 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.996325970 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.996403933 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.996417046 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.999944925 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:12.999975920 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.000031948 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.000207901 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.000219107 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.000641108 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.000997066 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.001008987 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.001435041 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.001441002 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.132528067 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.132571936 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.132617950 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.132675886 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.132890940 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.132911921 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.132926941 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.132936954 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.135984898 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.136037111 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.136162996 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.136354923 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.136374950 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.593893051 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.594352961 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.594387054 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.594821930 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.594829082 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.680282116 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.680762053 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.680773973 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.680805922 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.681210995 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.681217909 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.681323051 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.681355953 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.681663036 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.681670904 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.729068995 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.729614019 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.729629993 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.730148077 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.730151892 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.814939976 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.814984083 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.815041065 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.815047979 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.815088987 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.815382957 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.815407038 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.815419912 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.815427065 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.818162918 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.818195105 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.818269014 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.818434954 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.818444967 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821501970 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821540117 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821620941 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821639061 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821655989 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821711063 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821775913 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821791887 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821800947 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.821806908 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.824065924 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.824110985 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.824187994 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.824311972 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.824327946 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.862755060 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.862783909 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.862838030 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.862840891 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.862884045 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.863132000 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.863143921 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.863167048 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.863173008 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.866194963 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.866255045 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.866333008 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.866532087 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.866552114 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.883755922 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.884351969 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.884387970 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.884907961 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.884916067 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.948311090 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.948410034 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.948482037 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.948688984 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.948688984 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.948715925 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.948728085 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.952445984 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.952512980 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.952594995 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.952784061 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:13.952805042 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.017110109 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.017201900 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.017266989 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.017445087 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.017463923 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.017493963 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.017499924 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.020431995 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.020473003 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.020545006 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.020726919 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.020744085 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.409137964 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.555510998 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.555955887 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.555979967 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.556651115 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.556655884 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.584642887 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.585160971 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.585187912 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.585903883 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.585911036 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.612925053 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.613522053 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.613537073 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.614294052 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.614300013 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.686785936 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.686861992 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.686948061 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.687747002 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.692990065 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.693005085 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.693016052 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.693022013 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.712428093 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.712482929 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.712810040 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.712817907 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.719044924 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.719177961 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.719275951 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.751280069 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.751338005 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.751444101 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.751475096 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.751491070 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.751533985 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.774696112 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.803786039 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.803812981 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.803843021 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.803849936 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.825512886 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.839251995 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.839345932 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.839452028 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.880285978 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.880316019 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.880326986 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.880332947 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.951719999 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.951734066 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.952572107 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.952578068 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.958154917 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.958197117 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.958214045 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:14.958220959 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.070970058 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.071006060 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.071069956 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.071396112 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.071408033 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.081878901 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.082072020 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.082115889 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.082133055 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.082145929 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.082192898 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.100687981 CEST44349807173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.100738049 CEST49807443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.106463909 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.106487989 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.106543064 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.139816999 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.139846087 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.139857054 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.139863968 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.153604984 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.153641939 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.153696060 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.153898954 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.153908968 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.154089928 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.154310942 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.154326916 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.158555031 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.158586025 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.158787012 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.189343929 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.189378977 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.189429045 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.189791918 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.189804077 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.190043926 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.190053940 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.192013979 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.192023993 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.192966938 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.192977905 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.768623114 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.768914938 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.768923998 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.769248009 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.769556046 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.769609928 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.769695997 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.769767046 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.769793987 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.769855976 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.769881010 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.899574041 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.900204897 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.900259972 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.900615931 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.900620937 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.931905031 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.932610035 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.932621002 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.933089972 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.933094978 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.933597088 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.933914900 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.933938026 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.934298038 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.934313059 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.935277939 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.935620070 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.935631037 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.935973883 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.935995102 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.938740969 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.939584970 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.939624071 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.939954042 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:15.939959049 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.036401987 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.036822081 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.036963940 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.036963940 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.037113905 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.037128925 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.039868116 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.039921999 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.040102005 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.040211916 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.040225983 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.065984011 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.066056013 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.066291094 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.066354990 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.066354990 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.066366911 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.066376925 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069334984 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069365978 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069564104 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069571972 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069572926 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069598913 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069639921 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069878101 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069879055 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069962025 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.069976091 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.070894957 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.070976019 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.071172953 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.071283102 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.071283102 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.071290016 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.071297884 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.072458982 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.072504044 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.072690010 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.073151112 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.073185921 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.073218107 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.073240042 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.073431015 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.073431015 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.073468924 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074301004 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074336052 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074384928 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074409008 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074868917 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074881077 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074896097 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074896097 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074902058 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.074909925 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.077064991 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.077152967 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.077299118 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.077397108 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.077430010 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084135056 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084204912 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084239006 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084273100 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084307909 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084326029 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084348917 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084353924 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.084460974 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.085478067 CEST49919443192.168.2.10104.18.95.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.085491896 CEST44349919104.18.95.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.092695951 CEST49930443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.092792034 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.097270966 CEST49930443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.097270966 CEST49930443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.097372055 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.707890987 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.708559990 CEST49930443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.708590984 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.708933115 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.713129997 CEST49930443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.713272095 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.713367939 CEST49930443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.755333900 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.794116974 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.796037912 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.796082020 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.797236919 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.797245026 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.813251019 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.820358038 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.823679924 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.831358910 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.831383944 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.832154989 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.832160950 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.833250046 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.833282948 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.833916903 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.833925962 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.834378004 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.834410906 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.837568998 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.837577105 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.845886946 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.846946001 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.846956968 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.848293066 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.848298073 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.866604090 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.866682053 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.866782904 CEST49930443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.868315935 CEST49930443192.168.2.10104.18.94.41
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.868335009 CEST44349930104.18.94.41192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.960901976 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.960963964 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.961015940 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.961100101 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.961100101 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.961427927 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.961427927 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.961452961 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.961466074 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.962256908 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.962450981 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966293097 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966336012 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966372013 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966434956 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966460943 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966531038 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966612101 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966635942 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.966767073 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.969150066 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.969150066 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.969178915 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.969193935 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.971987009 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.972033024 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.972348928 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.972364902 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.972681999 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.972876072 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.972876072 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.972888947 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.972898960 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.976150036 CEST49937443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.976154089 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.976181030 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.976186037 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.976475000 CEST49937443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.976475000 CEST49937443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.976504087 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.988297939 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.988554955 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:16.988606930 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.006998062 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.007015944 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.007026911 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.007033110 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.442588091 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.442645073 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.442718029 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.443455935 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.443474054 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.697973013 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.698548079 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.698590040 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.700375080 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.700392008 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.712435961 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.713670969 CEST49937443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.713705063 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.714924097 CEST49937443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.714930058 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.727381945 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.727977991 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.728029966 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.728466988 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.728480101 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.828389883 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.828413963 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.828489065 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.828519106 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.828557968 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.828599930 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.832039118 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.832039118 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.832077980 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.832104921 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.835316896 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.835360050 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.835416079 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.835565090 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.835580111 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.846168041 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.846352100 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.846410990 CEST49937443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.846482038 CEST49937443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.846498013 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.846508980 CEST49937443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.846513987 CEST4434993713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.849029064 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.849067926 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.849132061 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.849334002 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.849344015 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.863794088 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.863853931 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.863909960 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.864161015 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.864181042 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.864192009 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.864197969 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.866838932 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.866868973 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.866929054 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.867090940 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:17.867105007 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.177200079 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.218094110 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.274852991 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.274882078 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.275702953 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.275717974 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.292666912 CEST49942443192.168.2.1018.245.67.101
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.292697906 CEST4434994218.245.67.101192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.292789936 CEST49942443192.168.2.1018.245.67.101
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.293279886 CEST49942443192.168.2.1018.245.67.101
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.293301105 CEST4434994218.245.67.101192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.294020891 CEST49943443192.168.2.10104.18.87.42
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.294055939 CEST44349943104.18.87.42192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.294163942 CEST49943443192.168.2.10104.18.87.42
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.294778109 CEST49944443192.168.2.10104.18.87.42
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.294816017 CEST44349944104.18.87.42192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.294889927 CEST49944443192.168.2.10104.18.87.42
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.295124054 CEST49944443192.168.2.10104.18.87.42
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.295137882 CEST44349944104.18.87.42192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.295356989 CEST49943443192.168.2.10104.18.87.42
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.295371056 CEST44349943104.18.87.42192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413026094 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413072109 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413147926 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413152933 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413213968 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413419962 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413419962 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413445950 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.413460016 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.579332113 CEST49952443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.579391003 CEST4434995213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.579457998 CEST49952443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.581295013 CEST49952443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.581316948 CEST4434995213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.597831964 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.598022938 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.599216938 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.599246025 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.600219011 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.600224018 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.600522041 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.600539923 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.601236105 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.601243019 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.627906084 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.628703117 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.628732920 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.629344940 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.629350901 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734366894 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734422922 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734478951 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734504938 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734524012 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734570980 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734760046 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734781027 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734791040 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.734796047 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.738883972 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.738940001 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.739732027 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.740015030 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.740036011 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.745538950 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.745625019 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.745748043 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.745840073 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.745862007 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.745872974 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.745878935 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.755079031 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.755127907 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.755260944 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.755640984 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.755657911 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765482903 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765506029 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765594959 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765615940 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765760899 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765825033 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765955925 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765976906 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765988111 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.765994072 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.769650936 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.769706964 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.770334005 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.770786047 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.770804882 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.878727913 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.878814936 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.882335901 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.888430119 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.888449907 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.894138098 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.894180059 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.894313097 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.894798040 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.894809008 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.908401966 CEST44349943104.18.87.42192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.909246922 CEST49943443192.168.2.10104.18.87.42
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.909272909 CEST44349943104.18.87.42192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.523533106 CEST192.168.2.101.1.1.10xda79Standard query (0)go.politicoemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.523953915 CEST192.168.2.101.1.1.10xa879Standard query (0)go.politicoemail.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.946443081 CEST192.168.2.101.1.1.10xaf8eStandard query (0)www.politico.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.946705103 CEST192.168.2.101.1.1.10x68a7Standard query (0)www.politico.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.744954109 CEST192.168.2.101.1.1.10xf5b7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.745095968 CEST192.168.2.101.1.1.10xa03aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.030309916 CEST192.168.2.101.1.1.10xd328Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.030725002 CEST192.168.2.101.1.1.10xdef1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.807581902 CEST192.168.2.101.1.1.10x7557Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.807753086 CEST192.168.2.101.1.1.10x9e7bStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.833189964 CEST192.168.2.101.1.1.10xe19fStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.833472967 CEST192.168.2.101.1.1.10x4ee7Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.290282965 CEST192.168.2.101.1.1.10x7515Standard query (0)www.politico.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.290452003 CEST192.168.2.101.1.1.10x4986Standard query (0)www.politico.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.297350883 CEST192.168.2.101.1.1.10x150cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.297492027 CEST192.168.2.101.1.1.10x5392Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.422075987 CEST192.168.2.101.1.1.10x12dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.422641993 CEST192.168.2.101.1.1.10x48efStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.435445070 CEST192.168.2.101.1.1.10x930cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.435591936 CEST192.168.2.101.1.1.10x51cfStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.281651020 CEST192.168.2.101.1.1.10x5af7Standard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.282077074 CEST192.168.2.101.1.1.10x9458Standard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.282840967 CEST192.168.2.101.1.1.10x681dStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.283188105 CEST192.168.2.101.1.1.10x8c0fStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.283895016 CEST192.168.2.101.1.1.10x4591Standard query (0)static.politico.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.284125090 CEST192.168.2.101.1.1.10xaf1Standard query (0)static.politico.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.127798080 CEST192.168.2.101.1.1.10xd721Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.127969027 CEST192.168.2.101.1.1.10xdc80Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.136744976 CEST192.168.2.101.1.1.10x2d68Standard query (0)static.politico.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.137763977 CEST192.168.2.101.1.1.10x4a05Standard query (0)static.politico.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.058703899 CEST192.168.2.101.1.1.10xdff1Standard query (0)mab.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.058917999 CEST192.168.2.101.1.1.10x41fStandard query (0)mab.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.095666885 CEST192.168.2.101.1.1.10x5d23Standard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.095927954 CEST192.168.2.101.1.1.10xef57Standard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.856792927 CEST192.168.2.101.1.1.10x5052Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.857121944 CEST192.168.2.101.1.1.10x5c00Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:21.014878035 CEST192.168.2.101.1.1.10x446bStandard query (0)mab.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:21.015218019 CEST192.168.2.101.1.1.10x2b9fStandard query (0)mab.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:21.910753965 CEST192.168.2.101.1.1.10x85aStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:21.910957098 CEST192.168.2.101.1.1.10x9ab2Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:22.486367941 CEST192.168.2.101.1.1.10x15e0Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:22.486716986 CEST192.168.2.101.1.1.10x2b23Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:23.048429966 CEST192.168.2.101.1.1.10x6129Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:23.048559904 CEST192.168.2.101.1.1.10x6edeStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.354540110 CEST192.168.2.101.1.1.10x23acStandard query (0)player.simplecast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.354660034 CEST192.168.2.101.1.1.10x2a19Standard query (0)player.simplecast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.629384995 CEST192.168.2.101.1.1.10xa981Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.629772902 CEST192.168.2.101.1.1.10xe489Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.630233049 CEST192.168.2.101.1.1.10x9e28Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.630712986 CEST192.168.2.101.1.1.10xa9b2Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.631164074 CEST192.168.2.101.1.1.10xb928Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.631525040 CEST192.168.2.101.1.1.10xc67fStandard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:25.783536911 CEST192.168.2.101.1.1.10x1c51Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:25.783571959 CEST192.168.2.101.1.1.10x3748Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:26.252827883 CEST192.168.2.101.1.1.10x9d21Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:26.252980947 CEST192.168.2.101.1.1.10x305cStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.205729008 CEST192.168.2.101.1.1.10x70dfStandard query (0)collect.tealiumiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.205893993 CEST192.168.2.101.1.1.10x3140Standard query (0)collect.tealiumiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.563630104 CEST192.168.2.101.1.1.10xf95bStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.563797951 CEST192.168.2.101.1.1.10x90cfStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.564286947 CEST192.168.2.101.1.1.10x943cStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.564435959 CEST192.168.2.101.1.1.10x160bStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.564807892 CEST192.168.2.101.1.1.10xcd7aStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.564944029 CEST192.168.2.101.1.1.10x9306Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.565927029 CEST192.168.2.101.1.1.10x2c2aStandard query (0)experience.tinypass.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.566057920 CEST192.168.2.101.1.1.10xeceStandard query (0)experience.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.698090076 CEST192.168.2.101.1.1.10x828Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.698306084 CEST192.168.2.101.1.1.10x8789Standard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.428774118 CEST192.168.2.101.1.1.10x68a6Standard query (0)collect.tealiumiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.429152012 CEST192.168.2.101.1.1.10xd450Standard query (0)collect.tealiumiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.703248024 CEST192.168.2.101.1.1.10xcaa3Standard query (0)experience.tinypass.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.703398943 CEST192.168.2.101.1.1.10xcb8dStandard query (0)experience.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.008995056 CEST192.168.2.101.1.1.10xb462Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.009444952 CEST192.168.2.101.1.1.10xe6baStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.010773897 CEST192.168.2.101.1.1.10x6923Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.010984898 CEST192.168.2.101.1.1.10x71f8Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.082600117 CEST192.168.2.101.1.1.10x98e7Standard query (0)smetrics.politico.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.082801104 CEST192.168.2.101.1.1.10x148cStandard query (0)smetrics.politico.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.211561918 CEST192.168.2.101.1.1.10x7b03Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.211736917 CEST192.168.2.101.1.1.10x3129Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.561706066 CEST192.168.2.101.1.1.10xd8f1Standard query (0)cdn.tinypass.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.561862946 CEST192.168.2.101.1.1.10x59c6Standard query (0)cdn.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.573254108 CEST192.168.2.101.1.1.10x2fcbStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.573399067 CEST192.168.2.101.1.1.10x6759Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.575022936 CEST192.168.2.101.1.1.10xb0c2Standard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.575377941 CEST192.168.2.101.1.1.10x859bStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.691586971 CEST192.168.2.101.1.1.10xa030Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.691934109 CEST192.168.2.101.1.1.10xc115Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.186301947 CEST192.168.2.101.1.1.10x24aStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.186554909 CEST192.168.2.101.1.1.10xdb12Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.308154106 CEST192.168.2.101.1.1.10xad7eStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.308459997 CEST192.168.2.101.1.1.10xc334Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.435264111 CEST192.168.2.101.1.1.10xb02aStandard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.435493946 CEST192.168.2.101.1.1.10x98a0Standard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.485254049 CEST192.168.2.101.1.1.10xaf09Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.485410929 CEST192.168.2.101.1.1.10xff0Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.522695065 CEST192.168.2.101.1.1.10xab77Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.523080111 CEST192.168.2.101.1.1.10xa44fStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.752461910 CEST192.168.2.101.1.1.10x551cStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.752942085 CEST192.168.2.101.1.1.10x5a1cStandard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.007821083 CEST192.168.2.101.1.1.10x8c84Standard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.008028984 CEST192.168.2.101.1.1.10xbfddStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.019295931 CEST192.168.2.101.1.1.10xd43cStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.019429922 CEST192.168.2.101.1.1.10xc539Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.368417025 CEST192.168.2.101.1.1.10x86eaStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.368592978 CEST192.168.2.101.1.1.10xee25Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.438942909 CEST192.168.2.101.1.1.10x1d9dStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.439224005 CEST192.168.2.101.1.1.10x29b7Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.449744940 CEST192.168.2.101.1.1.10x4295Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.449879885 CEST192.168.2.101.1.1.10xb9ecStandard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.462734938 CEST192.168.2.101.1.1.10x6b24Standard query (0)smetrics.politico.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.462867022 CEST192.168.2.101.1.1.10x953dStandard query (0)smetrics.politico.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.598140001 CEST192.168.2.101.1.1.10x8eceStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.598278046 CEST192.168.2.101.1.1.10xf509Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.645864964 CEST192.168.2.101.1.1.10xd082Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.646023989 CEST192.168.2.101.1.1.10xb253Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.666352034 CEST192.168.2.101.1.1.10x208fStandard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.666491985 CEST192.168.2.101.1.1.10x7f04Standard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.706190109 CEST192.168.2.101.1.1.10x818fStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.706418991 CEST192.168.2.101.1.1.10x7a11Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.168262959 CEST192.168.2.101.1.1.10xc77cStandard query (0)secure-dcr.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.168396950 CEST192.168.2.101.1.1.10x45bStandard query (0)secure-dcr.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.191803932 CEST192.168.2.101.1.1.10x8fa1Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.191971064 CEST192.168.2.101.1.1.10x7f03Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.541181087 CEST192.168.2.101.1.1.10xfd0Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.541624069 CEST192.168.2.101.1.1.10x480bStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.839519024 CEST192.168.2.101.1.1.10xcae1Standard query (0)c2.piano.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.839876890 CEST192.168.2.101.1.1.10xe93Standard query (0)c2.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.847963095 CEST192.168.2.101.1.1.10x810dStandard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.848098993 CEST192.168.2.101.1.1.10xbd7aStandard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.915918112 CEST192.168.2.101.1.1.10x22a9Standard query (0)api.simplecast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.916069984 CEST192.168.2.101.1.1.10x6328Standard query (0)api.simplecast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.955030918 CEST192.168.2.101.1.1.10xecddStandard query (0)cdn.simplecast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.955334902 CEST192.168.2.101.1.1.10xda8eStandard query (0)cdn.simplecast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.073249102 CEST192.168.2.101.1.1.10xb45eStandard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.073383093 CEST192.168.2.101.1.1.10x5fdeStandard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.076139927 CEST192.168.2.101.1.1.10xe7b3Standard query (0)player.simplecast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.076297998 CEST192.168.2.101.1.1.10xbac0Standard query (0)player.simplecast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.079610109 CEST192.168.2.101.1.1.10x4d20Standard query (0)cdn.tinypass.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.079816103 CEST192.168.2.101.1.1.10xb26cStandard query (0)cdn.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.084952116 CEST192.168.2.101.1.1.10xa105Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.085144043 CEST192.168.2.101.1.1.10x2fbdStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.099728107 CEST192.168.2.101.1.1.10xf55cStandard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.099884033 CEST192.168.2.101.1.1.10x41ecStandard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.151926994 CEST192.168.2.101.1.1.10x10fdStandard query (0)cdn.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.152196884 CEST192.168.2.101.1.1.10x8b14Standard query (0)cdn.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.181014061 CEST192.168.2.101.1.1.10xa072Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.181170940 CEST192.168.2.101.1.1.10xf0e3Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.554699898 CEST192.168.2.101.1.1.10x79a1Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.554944992 CEST192.168.2.101.1.1.10x120eStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.555706024 CEST192.168.2.101.1.1.10x1c39Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.556103945 CEST192.168.2.101.1.1.10xdc1dStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.558535099 CEST192.168.2.101.1.1.10x2dc2Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.558758020 CEST192.168.2.101.1.1.10xbddfStandard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.559180975 CEST192.168.2.101.1.1.10xa06eStandard query (0)global.ib-ibi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.559601068 CEST192.168.2.101.1.1.10xdb48Standard query (0)global.ib-ibi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.561180115 CEST192.168.2.101.1.1.10x5467Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.561357021 CEST192.168.2.101.1.1.10xe51fStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.561737061 CEST192.168.2.101.1.1.10xb98Standard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.561911106 CEST192.168.2.101.1.1.10x4508Standard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.587951899 CEST192.168.2.101.1.1.10x9677Standard query (0)secure-dcr.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.588143110 CEST192.168.2.101.1.1.10xcdc0Standard query (0)secure-dcr.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.634100914 CEST192.168.2.101.1.1.10xb077Standard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.634366989 CEST192.168.2.101.1.1.10x832cStandard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.658868074 CEST192.168.2.101.1.1.10x9030Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.659440041 CEST192.168.2.101.1.1.10x369Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.678339005 CEST192.168.2.101.1.1.10xbc91Standard query (0)cdn-gl.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.678639889 CEST192.168.2.101.1.1.10xea77Standard query (0)cdn-gl.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.753508091 CEST192.168.2.101.1.1.10xfe77Standard query (0)c2.piano.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.753632069 CEST192.168.2.101.1.1.10xf9e8Standard query (0)c2.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.755623102 CEST192.168.2.101.1.1.10x3b6cStandard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.755830050 CEST192.168.2.101.1.1.10xfd5fStandard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.517680883 CEST192.168.2.101.1.1.10x2945Standard query (0)image.simplecastcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.517956018 CEST192.168.2.101.1.1.10xe28bStandard query (0)image.simplecastcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.550033092 CEST192.168.2.101.1.1.10xf1a6Standard query (0)api.simplecast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.550378084 CEST192.168.2.101.1.1.10xaf6bStandard query (0)api.simplecast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.552381992 CEST192.168.2.101.1.1.10x986fStandard query (0)cdn.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.552526951 CEST192.168.2.101.1.1.10x624dStandard query (0)cdn.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.789683104 CEST192.168.2.101.1.1.10x87f6Standard query (0)ib.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.790458918 CEST192.168.2.101.1.1.10x6625Standard query (0)ib.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.869052887 CEST192.168.2.101.1.1.10x2099Standard query (0)966-khf-533.mktoresp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.869276047 CEST192.168.2.101.1.1.10x758cStandard query (0)966-khf-533.mktoresp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.480604887 CEST192.168.2.101.1.1.10xbdb3Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.480766058 CEST192.168.2.101.1.1.10xca6bStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.503498077 CEST192.168.2.101.1.1.10x35a2Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.503648043 CEST192.168.2.101.1.1.10xd7daStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.581228018 CEST192.168.2.101.1.1.10xb805Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.581645966 CEST192.168.2.101.1.1.10x3102Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.582287073 CEST192.168.2.101.1.1.10xf2a3Standard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.582510948 CEST192.168.2.101.1.1.10x4f1bStandard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.601861000 CEST192.168.2.101.1.1.10xbbb6Standard query (0)cdn-gl.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.602101088 CEST192.168.2.101.1.1.10x3a3aStandard query (0)cdn-gl.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.888612986 CEST192.168.2.101.1.1.10x14bStandard query (0)ib.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.888875008 CEST192.168.2.101.1.1.10x463fStandard query (0)ib.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.221312046 CEST192.168.2.101.1.1.10x8442Standard query (0)cdn.simplecast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.221451044 CEST192.168.2.101.1.1.10x972dStandard query (0)cdn.simplecast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.222758055 CEST192.168.2.101.1.1.10x65aeStandard query (0)image.simplecastcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.223009109 CEST192.168.2.101.1.1.10xeaeeStandard query (0)image.simplecastcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.660979033 CEST192.168.2.101.1.1.10xa87eStandard query (0)cdn.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.661151886 CEST192.168.2.101.1.1.10x5885Standard query (0)cdn.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.680246115 CEST192.168.2.101.1.1.10xa520Standard query (0)buy.tinypass.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.680707932 CEST192.168.2.101.1.1.10xbe9Standard query (0)buy.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.096813917 CEST192.168.2.101.1.1.10x7822Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.096949100 CEST192.168.2.101.1.1.10x179aStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.959734917 CEST192.168.2.101.1.1.10x7feeStandard query (0)buy.tinypass.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.960026026 CEST192.168.2.101.1.1.10xb5b0Standard query (0)buy.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.167355061 CEST192.168.2.101.1.1.10x67aaStandard query (0)cdn-gl.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.167517900 CEST192.168.2.101.1.1.10xb0e3Standard query (0)cdn-gl.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.465126991 CEST192.168.2.101.1.1.10x507fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.468908072 CEST192.168.2.101.1.1.10x7153Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.470073938 CEST192.168.2.101.1.1.10x470cStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.470293045 CEST192.168.2.101.1.1.10xf848Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.477062941 CEST192.168.2.101.1.1.10x5d0eStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.477214098 CEST192.168.2.101.1.1.10x2309Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.415425062 CEST192.168.2.101.1.1.10x6a47Standard query (0)secure-dcr.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.415743113 CEST192.168.2.101.1.1.10x7d9eStandard query (0)secure-dcr.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.424118042 CEST192.168.2.101.1.1.10xd8bdStandard query (0)gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.424118042 CEST192.168.2.101.1.1.10x4a4cStandard query (0)gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.584028959 CEST192.168.2.101.1.1.10x6993Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.584176064 CEST192.168.2.101.1.1.10x72feStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.487668037 CEST192.168.2.101.1.1.10xed01Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.487812042 CEST192.168.2.101.1.1.10x946dStandard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.561392069 CEST192.168.2.101.1.1.10xbb99Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.561538935 CEST192.168.2.101.1.1.10x3a5Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.565085888 CEST192.168.2.101.1.1.10x2b38Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.565629005 CEST192.168.2.101.1.1.10x7601Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.583147049 CEST192.168.2.101.1.1.10xb92cStandard query (0)p1cluster.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.583309889 CEST192.168.2.101.1.1.10x26c2Standard query (0)p1cluster.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.712137938 CEST192.168.2.101.1.1.10xc333Standard query (0)gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.712270975 CEST192.168.2.101.1.1.10x7cc9Standard query (0)gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.727173090 CEST192.168.2.101.1.1.10x8dc7Standard query (0)p1cluster.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.727344036 CEST192.168.2.101.1.1.10xda24Standard query (0)p1cluster.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.730073929 CEST192.168.2.101.1.1.10x88cdStandard query (0)comcluster.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.730259895 CEST192.168.2.101.1.1.10xbb2bStandard query (0)comcluster.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.735496998 CEST192.168.2.101.1.1.10x4e1cStandard query (0)id.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.735680103 CEST192.168.2.101.1.1.10x476dStandard query (0)id.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.078108072 CEST192.168.2.101.1.1.10x24b2Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.078340054 CEST192.168.2.101.1.1.10xee99Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.098813057 CEST192.168.2.101.1.1.10x9784Standard query (0)id.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.099117041 CEST192.168.2.101.1.1.10x1355Standard query (0)id.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.104963064 CEST192.168.2.101.1.1.10x48d5Standard query (0)comcluster.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.105707884 CEST192.168.2.101.1.1.10x3b7aStandard query (0)comcluster.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.747690916 CEST192.168.2.101.1.1.10x27a1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.747984886 CEST192.168.2.101.1.1.10x9db7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.907933950 CEST192.168.2.101.1.1.10xf661Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.908092976 CEST192.168.2.101.1.1.10x8225Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.673188925 CEST192.168.2.101.1.1.10xc8a4Standard query (0)loadus.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.673540115 CEST192.168.2.101.1.1.10xd7e0Standard query (0)loadus.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.673934937 CEST192.168.2.101.1.1.10xeabdStandard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.674109936 CEST192.168.2.101.1.1.10xefbbStandard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:45.753488064 CEST192.168.2.101.1.1.10x818bStandard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:45.753643990 CEST192.168.2.101.1.1.10xe7ffStandard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.035634995 CEST192.168.2.101.1.1.10x2adStandard query (0)load77.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.035794973 CEST192.168.2.101.1.1.10xe552Standard query (0)load77.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.676271915 CEST192.168.2.101.1.1.10xd095Standard query (0)global.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.676456928 CEST192.168.2.101.1.1.10x1f6Standard query (0)global.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.237045050 CEST192.168.2.101.1.1.10x61bfStandard query (0)load77.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.237178087 CEST192.168.2.101.1.1.10xb643Standard query (0)load77.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:48.202608109 CEST192.168.2.101.1.1.10x166bStandard query (0)global.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:48.202771902 CEST192.168.2.101.1.1.10x761eStandard query (0)global.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:41.545475006 CEST1.1.1.1192.168.2.100xda79No error (0)go.politicoemail.com13.111.42.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.956449032 CEST1.1.1.1192.168.2.100xaf8eNo error (0)www.politico.comwww.politico.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:42.957158089 CEST1.1.1.1192.168.2.100x68a7No error (0)www.politico.comwww.politico.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:43.752265930 CEST1.1.1.1192.168.2.100xf5b7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.040569067 CEST1.1.1.1192.168.2.100xd328No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.040580988 CEST1.1.1.1192.168.2.100xdef1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.816606998 CEST1.1.1.1192.168.2.100x9e7bNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.816648960 CEST1.1.1.1192.168.2.100x7557No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:44.816648960 CEST1.1.1.1192.168.2.100x7557No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.842588902 CEST1.1.1.1192.168.2.100xe19fNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.842588902 CEST1.1.1.1192.168.2.100xe19fNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:45.842993021 CEST1.1.1.1192.168.2.100x4ee7No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.301172018 CEST1.1.1.1192.168.2.100x7515No error (0)www.politico.comwww.politico.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.301634073 CEST1.1.1.1192.168.2.100x4986No error (0)www.politico.comwww.politico.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.307368994 CEST1.1.1.1192.168.2.100x5392No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.307635069 CEST1.1.1.1192.168.2.100x150cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:46.307635069 CEST1.1.1.1192.168.2.100x150cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.429188013 CEST1.1.1.1192.168.2.100x12dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.429188013 CEST1.1.1.1192.168.2.100x12dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.430150032 CEST1.1.1.1192.168.2.100x48efNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.442975998 CEST1.1.1.1192.168.2.100x930cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.442975998 CEST1.1.1.1192.168.2.100x930cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:47.443483114 CEST1.1.1.1192.168.2.100x51cfNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.383982897 CEST1.1.1.1192.168.2.100xffa0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:12:54.383982897 CEST1.1.1.1192.168.2.100xffa0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.396631956 CEST1.1.1.1192.168.2.100x5194No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:08.396631956 CEST1.1.1.1192.168.2.100x5194No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.290628910 CEST1.1.1.1192.168.2.100x5af7No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.290628910 CEST1.1.1.1192.168.2.100x5af7No error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.291522980 CEST1.1.1.1192.168.2.100x9458No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.292007923 CEST1.1.1.1192.168.2.100x681dNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.292007923 CEST1.1.1.1192.168.2.100x681dNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.292634010 CEST1.1.1.1192.168.2.100x8c0fNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.293705940 CEST1.1.1.1192.168.2.100x4591No error (0)static.politico.comstatic.politico.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:18.295497894 CEST1.1.1.1192.168.2.100xaf1No error (0)static.politico.comstatic.politico.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.136889935 CEST1.1.1.1192.168.2.100xdc80No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.136918068 CEST1.1.1.1192.168.2.100xd721No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.136918068 CEST1.1.1.1192.168.2.100xd721No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.146687984 CEST1.1.1.1192.168.2.100x2d68No error (0)static.politico.comstatic.politico.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:19.148155928 CEST1.1.1.1192.168.2.100x4a05No error (0)static.politico.comstatic.politico.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.069441080 CEST1.1.1.1192.168.2.100xdff1No error (0)mab.chartbeat.comdualstack.f6.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.069555044 CEST1.1.1.1192.168.2.100x41fNo error (0)mab.chartbeat.comdualstack.f6.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.105119944 CEST1.1.1.1192.168.2.100x5d23No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.105119944 CEST1.1.1.1192.168.2.100x5d23No error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.106678009 CEST1.1.1.1192.168.2.100xef57No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.866055012 CEST1.1.1.1192.168.2.100x5c00No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.866691113 CEST1.1.1.1192.168.2.100x5052No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:20.866691113 CEST1.1.1.1192.168.2.100x5052No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:21.025377989 CEST1.1.1.1192.168.2.100x446bNo error (0)mab.chartbeat.comdualstack.f6.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:21.025635004 CEST1.1.1.1192.168.2.100x2b9fNo error (0)mab.chartbeat.comdualstack.f6.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:21.919903040 CEST1.1.1.1192.168.2.100x85aNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:21.920629025 CEST1.1.1.1192.168.2.100x9ab2No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:22.495126963 CEST1.1.1.1192.168.2.100x15e0No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:22.495126963 CEST1.1.1.1192.168.2.100x15e0No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:22.497705936 CEST1.1.1.1192.168.2.100x2b23No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:23.056344986 CEST1.1.1.1192.168.2.100x6129No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:23.058598042 CEST1.1.1.1192.168.2.100x6edeNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.375371933 CEST1.1.1.1192.168.2.100x23acNo error (0)player.simplecast.com18.245.60.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.375371933 CEST1.1.1.1192.168.2.100x23acNo error (0)player.simplecast.com18.245.60.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.375371933 CEST1.1.1.1192.168.2.100x23acNo error (0)player.simplecast.com18.245.60.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.375371933 CEST1.1.1.1192.168.2.100x23acNo error (0)player.simplecast.com18.245.60.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.638066053 CEST1.1.1.1192.168.2.100xa981No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.638768911 CEST1.1.1.1192.168.2.100xe489No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.639358997 CEST1.1.1.1192.168.2.100x9e28No error (0)securepubads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.639693975 CEST1.1.1.1192.168.2.100xa9b2No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.639903069 CEST1.1.1.1192.168.2.100xb928No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.639903069 CEST1.1.1.1192.168.2.100xb928No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.639903069 CEST1.1.1.1192.168.2.100xb928No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.639903069 CEST1.1.1.1192.168.2.100xb928No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.639903069 CEST1.1.1.1192.168.2.100xb928No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:24.641400099 CEST1.1.1.1192.168.2.100xc67fNo error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:25.792856932 CEST1.1.1.1192.168.2.100x1c51No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:25.792867899 CEST1.1.1.1192.168.2.100x3748No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:26.263027906 CEST1.1.1.1192.168.2.100x305cNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:26.265275002 CEST1.1.1.1192.168.2.100x9d21No error (0)securepubads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.214332104 CEST1.1.1.1192.168.2.100x70dfNo error (0)collect.tealiumiq.com3.77.170.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.214332104 CEST1.1.1.1192.168.2.100x70dfNo error (0)collect.tealiumiq.com3.125.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.214332104 CEST1.1.1.1192.168.2.100x70dfNo error (0)collect.tealiumiq.com52.59.71.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.214332104 CEST1.1.1.1192.168.2.100x70dfNo error (0)collect.tealiumiq.com3.122.155.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.214332104 CEST1.1.1.1192.168.2.100x70dfNo error (0)collect.tealiumiq.com3.74.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.214332104 CEST1.1.1.1192.168.2.100x70dfNo error (0)collect.tealiumiq.com3.69.243.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.214332104 CEST1.1.1.1192.168.2.100x70dfNo error (0)collect.tealiumiq.com3.122.73.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.214332104 CEST1.1.1.1192.168.2.100x70dfNo error (0)collect.tealiumiq.com52.29.118.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.572945118 CEST1.1.1.1192.168.2.100xf95bNo error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.572945118 CEST1.1.1.1192.168.2.100xf95bNo error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.572945118 CEST1.1.1.1192.168.2.100xf95bNo error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.572945118 CEST1.1.1.1192.168.2.100xf95bNo error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.573741913 CEST1.1.1.1192.168.2.100x160bNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.574126959 CEST1.1.1.1192.168.2.100x943cNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.574820042 CEST1.1.1.1192.168.2.100x9306No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.575150967 CEST1.1.1.1192.168.2.100xcd7aNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.575150967 CEST1.1.1.1192.168.2.100xcd7aNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.575261116 CEST1.1.1.1192.168.2.100xeceNo error (0)experience.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.575675964 CEST1.1.1.1192.168.2.100x2c2aNo error (0)experience.tinypass.com104.18.176.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.575675964 CEST1.1.1.1192.168.2.100x2c2aNo error (0)experience.tinypass.com104.18.160.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.575675964 CEST1.1.1.1192.168.2.100x2c2aNo error (0)experience.tinypass.com104.18.223.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.575675964 CEST1.1.1.1192.168.2.100x2c2aNo error (0)experience.tinypass.com104.18.239.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.575675964 CEST1.1.1.1192.168.2.100x2c2aNo error (0)experience.tinypass.com104.18.144.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.706939936 CEST1.1.1.1192.168.2.100x828No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.706939936 CEST1.1.1.1192.168.2.100x828No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.706939936 CEST1.1.1.1192.168.2.100x828No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.706939936 CEST1.1.1.1192.168.2.100x828No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.706939936 CEST1.1.1.1192.168.2.100x828No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:27.707191944 CEST1.1.1.1192.168.2.100x8789No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.438358068 CEST1.1.1.1192.168.2.100x68a6No error (0)collect.tealiumiq.com52.29.118.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.438358068 CEST1.1.1.1192.168.2.100x68a6No error (0)collect.tealiumiq.com3.74.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.438358068 CEST1.1.1.1192.168.2.100x68a6No error (0)collect.tealiumiq.com3.122.155.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.438358068 CEST1.1.1.1192.168.2.100x68a6No error (0)collect.tealiumiq.com3.125.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.438358068 CEST1.1.1.1192.168.2.100x68a6No error (0)collect.tealiumiq.com3.77.170.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.438358068 CEST1.1.1.1192.168.2.100x68a6No error (0)collect.tealiumiq.com3.122.73.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.438358068 CEST1.1.1.1192.168.2.100x68a6No error (0)collect.tealiumiq.com52.59.71.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.438358068 CEST1.1.1.1192.168.2.100x68a6No error (0)collect.tealiumiq.com3.64.218.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.712686062 CEST1.1.1.1192.168.2.100xcaa3No error (0)experience.tinypass.com104.18.176.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.712686062 CEST1.1.1.1192.168.2.100xcaa3No error (0)experience.tinypass.com104.18.223.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.712686062 CEST1.1.1.1192.168.2.100xcaa3No error (0)experience.tinypass.com104.18.239.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.712686062 CEST1.1.1.1192.168.2.100xcaa3No error (0)experience.tinypass.com104.18.144.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.712686062 CEST1.1.1.1192.168.2.100xcaa3No error (0)experience.tinypass.com104.18.160.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:28.713372946 CEST1.1.1.1192.168.2.100xcb8dNo error (0)experience.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.017303944 CEST1.1.1.1192.168.2.100xb462No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.017303944 CEST1.1.1.1192.168.2.100xb462No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.018451929 CEST1.1.1.1192.168.2.100x6923No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.018455029 CEST1.1.1.1192.168.2.100xe6baNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.018455029 CEST1.1.1.1192.168.2.100xe6baNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.019418001 CEST1.1.1.1192.168.2.100x71f8No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.094894886 CEST1.1.1.1192.168.2.100x98e7No error (0)smetrics.politico.compolitico.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.094894886 CEST1.1.1.1192.168.2.100x98e7No error (0)politico.com.ssl.d2.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.094894886 CEST1.1.1.1192.168.2.100x98e7No error (0)politico.com.ssl.d2.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.094894886 CEST1.1.1.1192.168.2.100x98e7No error (0)politico.com.ssl.d2.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.103018999 CEST1.1.1.1192.168.2.100x148cNo error (0)smetrics.politico.compolitico.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.221785069 CEST1.1.1.1192.168.2.100x7b03No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.221785069 CEST1.1.1.1192.168.2.100x7b03No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.222493887 CEST1.1.1.1192.168.2.100x3129No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.570738077 CEST1.1.1.1192.168.2.100xd8f1No error (0)cdn.tinypass.com104.18.239.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.570738077 CEST1.1.1.1192.168.2.100xd8f1No error (0)cdn.tinypass.com104.18.176.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.570738077 CEST1.1.1.1192.168.2.100xd8f1No error (0)cdn.tinypass.com104.18.144.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.570738077 CEST1.1.1.1192.168.2.100xd8f1No error (0)cdn.tinypass.com104.18.160.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.570738077 CEST1.1.1.1192.168.2.100xd8f1No error (0)cdn.tinypass.com104.18.223.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.571353912 CEST1.1.1.1192.168.2.100x59c6No error (0)cdn.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.582559109 CEST1.1.1.1192.168.2.100x2fcbNo error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.582559109 CEST1.1.1.1192.168.2.100x2fcbNo error (0)bcp.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.582559109 CEST1.1.1.1192.168.2.100x2fcbNo error (0)bcp.crwdcntrl.net52.49.91.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.582559109 CEST1.1.1.1192.168.2.100x2fcbNo error (0)bcp.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.582559109 CEST1.1.1.1192.168.2.100x2fcbNo error (0)bcp.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.582559109 CEST1.1.1.1192.168.2.100x2fcbNo error (0)bcp.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.582559109 CEST1.1.1.1192.168.2.100x2fcbNo error (0)bcp.crwdcntrl.net52.215.68.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.582559109 CEST1.1.1.1192.168.2.100x2fcbNo error (0)bcp.crwdcntrl.net54.72.108.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.584088087 CEST1.1.1.1192.168.2.100xb0c2No error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.584088087 CEST1.1.1.1192.168.2.100xb0c2No error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.584088087 CEST1.1.1.1192.168.2.100xb0c2No error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.584088087 CEST1.1.1.1192.168.2.100xb0c2No error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.701585054 CEST1.1.1.1192.168.2.100xa030No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:29.701597929 CEST1.1.1.1192.168.2.100xc115No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.195779085 CEST1.1.1.1192.168.2.100x24aNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.195779085 CEST1.1.1.1192.168.2.100x24aNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.195779085 CEST1.1.1.1192.168.2.100x24aNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.195779085 CEST1.1.1.1192.168.2.100x24aNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.319397926 CEST1.1.1.1192.168.2.100xc334No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.319397926 CEST1.1.1.1192.168.2.100xc334No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.319420099 CEST1.1.1.1192.168.2.100xad7eNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.319420099 CEST1.1.1.1192.168.2.100xad7eNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.446150064 CEST1.1.1.1192.168.2.100xb02aNo error (0)www.googletagservices.com216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.492492914 CEST1.1.1.1192.168.2.100xaf09No error (0)td.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.532330990 CEST1.1.1.1192.168.2.100xab77No error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.759902000 CEST1.1.1.1192.168.2.100x551cNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.759902000 CEST1.1.1.1192.168.2.100x551cNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.759902000 CEST1.1.1.1192.168.2.100x551cNo error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.760432959 CEST1.1.1.1192.168.2.100x5a1cNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:30.760432959 CEST1.1.1.1192.168.2.100x5a1cNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.015562057 CEST1.1.1.1192.168.2.100x8c84No error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.015562057 CEST1.1.1.1192.168.2.100x8c84No error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.015562057 CEST1.1.1.1192.168.2.100x8c84No error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.015562057 CEST1.1.1.1192.168.2.100x8c84No error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.027160883 CEST1.1.1.1192.168.2.100xd43cNo error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.027160883 CEST1.1.1.1192.168.2.100xd43cNo error (0)bcp.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.027160883 CEST1.1.1.1192.168.2.100xd43cNo error (0)bcp.crwdcntrl.net52.49.91.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.027160883 CEST1.1.1.1192.168.2.100xd43cNo error (0)bcp.crwdcntrl.net54.72.108.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.027160883 CEST1.1.1.1192.168.2.100xd43cNo error (0)bcp.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.027160883 CEST1.1.1.1192.168.2.100xd43cNo error (0)bcp.crwdcntrl.net52.215.68.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.027160883 CEST1.1.1.1192.168.2.100xd43cNo error (0)bcp.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.027160883 CEST1.1.1.1192.168.2.100xd43cNo error (0)bcp.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.377819061 CEST1.1.1.1192.168.2.100x86eaNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.446283102 CEST1.1.1.1192.168.2.100x1d9dNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.446283102 CEST1.1.1.1192.168.2.100x1d9dNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.446283102 CEST1.1.1.1192.168.2.100x1d9dNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.446283102 CEST1.1.1.1192.168.2.100x1d9dNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.457175970 CEST1.1.1.1192.168.2.100xb9ecNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.457175970 CEST1.1.1.1192.168.2.100xb9ecNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.457616091 CEST1.1.1.1192.168.2.100x4295No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.457616091 CEST1.1.1.1192.168.2.100x4295No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.457616091 CEST1.1.1.1192.168.2.100x4295No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.457616091 CEST1.1.1.1192.168.2.100x4295No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.457616091 CEST1.1.1.1192.168.2.100x4295No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.457616091 CEST1.1.1.1192.168.2.100x4295No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.471927881 CEST1.1.1.1192.168.2.100x6b24No error (0)smetrics.politico.compolitico.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.471927881 CEST1.1.1.1192.168.2.100x6b24No error (0)politico.com.ssl.d2.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.471927881 CEST1.1.1.1192.168.2.100x6b24No error (0)politico.com.ssl.d2.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.471927881 CEST1.1.1.1192.168.2.100x6b24No error (0)politico.com.ssl.d2.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.481091976 CEST1.1.1.1192.168.2.100x953dNo error (0)smetrics.politico.compolitico.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.607153893 CEST1.1.1.1192.168.2.100x8eceNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.607153893 CEST1.1.1.1192.168.2.100x8eceNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.607393026 CEST1.1.1.1192.168.2.100xf509No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.607393026 CEST1.1.1.1192.168.2.100xf509No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.654917955 CEST1.1.1.1192.168.2.100xd082No error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.655381918 CEST1.1.1.1192.168.2.100xb253No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.675913095 CEST1.1.1.1192.168.2.100x208fNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.715281010 CEST1.1.1.1192.168.2.100x818fNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.715281010 CEST1.1.1.1192.168.2.100x818fNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.715281010 CEST1.1.1.1192.168.2.100x818fNo error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.715606928 CEST1.1.1.1192.168.2.100x7a11No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.715606928 CEST1.1.1.1192.168.2.100x7a11No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:31.775962114 CEST1.1.1.1192.168.2.100x7f04No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)secure-dcr.imrworldwide.comsecure-us.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)census.eu-west-1.nielsencollections.com99.80.55.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)census.eu-west-1.nielsencollections.com99.80.68.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)census.eu-west-1.nielsencollections.com52.211.218.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)census.eu-west-1.nielsencollections.com54.78.216.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)census.eu-west-1.nielsencollections.com54.78.65.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)census.eu-west-1.nielsencollections.com52.210.70.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)census.eu-west-1.nielsencollections.com52.208.125.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.177992105 CEST1.1.1.1192.168.2.100xc77cNo error (0)census.eu-west-1.nielsencollections.com52.17.56.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.196192026 CEST1.1.1.1192.168.2.100x45bNo error (0)secure-dcr.imrworldwide.comsecure-us.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.196192026 CEST1.1.1.1192.168.2.100x45bNo error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.196192026 CEST1.1.1.1192.168.2.100x45bNo error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.196192026 CEST1.1.1.1192.168.2.100x45bNo error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.201576948 CEST1.1.1.1192.168.2.100x8fa1No error (0)bcp.crwdcntrl.net52.49.91.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.201576948 CEST1.1.1.1192.168.2.100x8fa1No error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.201576948 CEST1.1.1.1192.168.2.100x8fa1No error (0)bcp.crwdcntrl.net52.215.68.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.201576948 CEST1.1.1.1192.168.2.100x8fa1No error (0)bcp.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.201576948 CEST1.1.1.1192.168.2.100x8fa1No error (0)bcp.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.201576948 CEST1.1.1.1192.168.2.100x8fa1No error (0)bcp.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.201576948 CEST1.1.1.1192.168.2.100x8fa1No error (0)bcp.crwdcntrl.net54.72.108.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.201576948 CEST1.1.1.1192.168.2.100x8fa1No error (0)bcp.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.549731016 CEST1.1.1.1192.168.2.100xfd0No error (0)securepubads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.550635099 CEST1.1.1.1192.168.2.100x480bNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.848360062 CEST1.1.1.1192.168.2.100xcae1No error (0)c2.piano.io104.16.143.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.848360062 CEST1.1.1.1192.168.2.100xcae1No error (0)c2.piano.io104.16.144.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.850013018 CEST1.1.1.1192.168.2.100xe93No error (0)c2.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.857409954 CEST1.1.1.1192.168.2.100x810dNo error (0)ping.chartbeat.net35.170.49.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.857409954 CEST1.1.1.1192.168.2.100x810dNo error (0)ping.chartbeat.net34.202.175.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.857409954 CEST1.1.1.1192.168.2.100x810dNo error (0)ping.chartbeat.net18.232.243.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.857409954 CEST1.1.1.1192.168.2.100x810dNo error (0)ping.chartbeat.net54.237.31.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.857409954 CEST1.1.1.1192.168.2.100x810dNo error (0)ping.chartbeat.net3.231.63.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.857409954 CEST1.1.1.1192.168.2.100x810dNo error (0)ping.chartbeat.net3.217.182.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.857409954 CEST1.1.1.1192.168.2.100x810dNo error (0)ping.chartbeat.net18.207.89.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.857409954 CEST1.1.1.1192.168.2.100x810dNo error (0)ping.chartbeat.net54.81.160.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.935559988 CEST1.1.1.1192.168.2.100x22a9No error (0)api.simplecast.com18.233.192.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.935559988 CEST1.1.1.1192.168.2.100x22a9No error (0)api.simplecast.com35.171.10.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.935559988 CEST1.1.1.1192.168.2.100x22a9No error (0)api.simplecast.com34.225.147.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.964782000 CEST1.1.1.1192.168.2.100xecddNo error (0)cdn.simplecast.com18.172.112.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.964782000 CEST1.1.1.1192.168.2.100xecddNo error (0)cdn.simplecast.com18.172.112.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.964782000 CEST1.1.1.1192.168.2.100xecddNo error (0)cdn.simplecast.com18.172.112.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:32.964782000 CEST1.1.1.1192.168.2.100xecddNo error (0)cdn.simplecast.com18.172.112.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.082570076 CEST1.1.1.1192.168.2.100xb45eNo error (0)www.googletagservices.com172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.088964939 CEST1.1.1.1192.168.2.100xb26cNo error (0)cdn.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.089325905 CEST1.1.1.1192.168.2.100x4d20No error (0)cdn.tinypass.com104.18.223.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.089325905 CEST1.1.1.1192.168.2.100x4d20No error (0)cdn.tinypass.com104.18.176.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.089325905 CEST1.1.1.1192.168.2.100x4d20No error (0)cdn.tinypass.com104.18.160.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.089325905 CEST1.1.1.1192.168.2.100x4d20No error (0)cdn.tinypass.com104.18.239.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.089325905 CEST1.1.1.1192.168.2.100x4d20No error (0)cdn.tinypass.com104.18.144.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.093638897 CEST1.1.1.1192.168.2.100xa105No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.094393015 CEST1.1.1.1192.168.2.100x2fbdNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.098309994 CEST1.1.1.1192.168.2.100xe7b3No error (0)player.simplecast.com18.245.60.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.098309994 CEST1.1.1.1192.168.2.100xe7b3No error (0)player.simplecast.com18.245.60.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.098309994 CEST1.1.1.1192.168.2.100xe7b3No error (0)player.simplecast.com18.245.60.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.098309994 CEST1.1.1.1192.168.2.100xe7b3No error (0)player.simplecast.com18.245.60.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.109508991 CEST1.1.1.1192.168.2.100xf55cNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.109514952 CEST1.1.1.1192.168.2.100x41ecNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.160938025 CEST1.1.1.1192.168.2.100x8b14No error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.161195993 CEST1.1.1.1192.168.2.100x10fdNo error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.190530062 CEST1.1.1.1192.168.2.100xa072No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.190530062 CEST1.1.1.1192.168.2.100xa072No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.190530062 CEST1.1.1.1192.168.2.100xa072No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.190530062 CEST1.1.1.1192.168.2.100xa072No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.190530062 CEST1.1.1.1192.168.2.100xa072No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.190530062 CEST1.1.1.1192.168.2.100xa072No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.190701962 CEST1.1.1.1192.168.2.100xf0e3No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.190701962 CEST1.1.1.1192.168.2.100xf0e3No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.564167023 CEST1.1.1.1192.168.2.100x1c39No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.564171076 CEST1.1.1.1192.168.2.100x79a1No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.564171076 CEST1.1.1.1192.168.2.100x79a1No error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.564171076 CEST1.1.1.1192.168.2.100x79a1No error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.564757109 CEST1.1.1.1192.168.2.100x120eNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.567332983 CEST1.1.1.1192.168.2.100x2dc2No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.567985058 CEST1.1.1.1192.168.2.100xbddfNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.568635941 CEST1.1.1.1192.168.2.100xa06eNo error (0)global.ib-ibi.com64.58.232.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.568635941 CEST1.1.1.1192.168.2.100xa06eNo error (0)global.ib-ibi.com54.94.182.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.568635941 CEST1.1.1.1192.168.2.100xa06eNo error (0)global.ib-ibi.com216.46.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.568635941 CEST1.1.1.1192.168.2.100xa06eNo error (0)global.ib-ibi.com64.58.232.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.568635941 CEST1.1.1.1192.168.2.100xa06eNo error (0)global.ib-ibi.com69.169.85.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.568635941 CEST1.1.1.1192.168.2.100xa06eNo error (0)global.ib-ibi.com69.169.86.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.568635941 CEST1.1.1.1192.168.2.100xa06eNo error (0)global.ib-ibi.com216.46.185.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.569590092 CEST1.1.1.1192.168.2.100xe51fNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.570554972 CEST1.1.1.1192.168.2.100x5467No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.570791006 CEST1.1.1.1192.168.2.100xb98No error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.570791006 CEST1.1.1.1192.168.2.100xb98No error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)secure-dcr.imrworldwide.comsecure-us.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)census.eu-west-1.nielsencollections.com99.80.55.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)census.eu-west-1.nielsencollections.com34.246.101.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)census.eu-west-1.nielsencollections.com52.208.125.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)census.eu-west-1.nielsencollections.com52.17.56.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)census.eu-west-1.nielsencollections.com54.78.65.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)census.eu-west-1.nielsencollections.com52.212.137.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)census.eu-west-1.nielsencollections.com54.78.216.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.596932888 CEST1.1.1.1192.168.2.100x9677No error (0)census.eu-west-1.nielsencollections.com99.80.68.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.597954988 CEST1.1.1.1192.168.2.100xcdc0No error (0)secure-dcr.imrworldwide.comsecure-us.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.597954988 CEST1.1.1.1192.168.2.100xcdc0No error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.597954988 CEST1.1.1.1192.168.2.100xcdc0No error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.597954988 CEST1.1.1.1192.168.2.100xcdc0No error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.642052889 CEST1.1.1.1192.168.2.100xb077No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.642052889 CEST1.1.1.1192.168.2.100xb077No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.642052889 CEST1.1.1.1192.168.2.100xb077No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.642052889 CEST1.1.1.1192.168.2.100xb077No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.642052889 CEST1.1.1.1192.168.2.100xb077No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.643722057 CEST1.1.1.1192.168.2.100x832cNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.667706013 CEST1.1.1.1192.168.2.100x9030No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.667706013 CEST1.1.1.1192.168.2.100x9030No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.667706013 CEST1.1.1.1192.168.2.100x9030No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.667706013 CEST1.1.1.1192.168.2.100x9030No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.667706013 CEST1.1.1.1192.168.2.100x9030No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.668793917 CEST1.1.1.1192.168.2.100x369No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.703063965 CEST1.1.1.1192.168.2.100xbc91No error (0)cdn-gl.imrworldwide.comd2926jmvsihu4k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.703063965 CEST1.1.1.1192.168.2.100xbc91No error (0)d2926jmvsihu4k.cloudfront.net13.32.121.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.703063965 CEST1.1.1.1192.168.2.100xbc91No error (0)d2926jmvsihu4k.cloudfront.net13.32.121.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.703063965 CEST1.1.1.1192.168.2.100xbc91No error (0)d2926jmvsihu4k.cloudfront.net13.32.121.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.703063965 CEST1.1.1.1192.168.2.100xbc91No error (0)d2926jmvsihu4k.cloudfront.net13.32.121.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.706706047 CEST1.1.1.1192.168.2.100xea77No error (0)cdn-gl.imrworldwide.comd2926jmvsihu4k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.762775898 CEST1.1.1.1192.168.2.100xfe77No error (0)c2.piano.io104.16.143.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.762775898 CEST1.1.1.1192.168.2.100xfe77No error (0)c2.piano.io104.16.144.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.763464928 CEST1.1.1.1192.168.2.100xf9e8No error (0)c2.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.764904976 CEST1.1.1.1192.168.2.100x3b6cNo error (0)ping.chartbeat.net54.226.251.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.764904976 CEST1.1.1.1192.168.2.100x3b6cNo error (0)ping.chartbeat.net54.162.169.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.764904976 CEST1.1.1.1192.168.2.100x3b6cNo error (0)ping.chartbeat.net35.170.49.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.764904976 CEST1.1.1.1192.168.2.100x3b6cNo error (0)ping.chartbeat.net44.220.118.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.764904976 CEST1.1.1.1192.168.2.100x3b6cNo error (0)ping.chartbeat.net18.207.89.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.764904976 CEST1.1.1.1192.168.2.100x3b6cNo error (0)ping.chartbeat.net52.206.104.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.764904976 CEST1.1.1.1192.168.2.100x3b6cNo error (0)ping.chartbeat.net44.207.184.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:33.764904976 CEST1.1.1.1192.168.2.100x3b6cNo error (0)ping.chartbeat.net54.224.56.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.526174068 CEST1.1.1.1192.168.2.100x2945No error (0)image.simplecastcdn.com18.66.112.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.526174068 CEST1.1.1.1192.168.2.100x2945No error (0)image.simplecastcdn.com18.66.112.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.526174068 CEST1.1.1.1192.168.2.100x2945No error (0)image.simplecastcdn.com18.66.112.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.526174068 CEST1.1.1.1192.168.2.100x2945No error (0)image.simplecastcdn.com18.66.112.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.557542086 CEST1.1.1.1192.168.2.100xf1a6No error (0)api.simplecast.com18.233.192.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.557542086 CEST1.1.1.1192.168.2.100xf1a6No error (0)api.simplecast.com34.225.147.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.557542086 CEST1.1.1.1192.168.2.100xf1a6No error (0)api.simplecast.com35.171.10.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.560282946 CEST1.1.1.1192.168.2.100x986fNo error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.560868979 CEST1.1.1.1192.168.2.100x624dNo error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.799249887 CEST1.1.1.1192.168.2.100x6625No error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.810187101 CEST1.1.1.1192.168.2.100x87f6No error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.810187101 CEST1.1.1.1192.168.2.100x87f6No error (0)m.ib-ibi.com216.46.185.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.810187101 CEST1.1.1.1192.168.2.100x87f6No error (0)m.ib-ibi.com69.169.85.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.810187101 CEST1.1.1.1192.168.2.100x87f6No error (0)m.ib-ibi.com216.46.185.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.810187101 CEST1.1.1.1192.168.2.100x87f6No error (0)m.ib-ibi.com64.58.232.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.810187101 CEST1.1.1.1192.168.2.100x87f6No error (0)m.ib-ibi.com69.169.86.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.810187101 CEST1.1.1.1192.168.2.100x87f6No error (0)m.ib-ibi.com64.58.232.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:34.878381014 CEST1.1.1.1192.168.2.100x2099No error (0)966-khf-533.mktoresp.com192.28.147.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.490243912 CEST1.1.1.1192.168.2.100xbdb3No error (0)sync.crwdcntrl.net54.72.108.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.490243912 CEST1.1.1.1192.168.2.100xbdb3No error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.490243912 CEST1.1.1.1192.168.2.100xbdb3No error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.490243912 CEST1.1.1.1192.168.2.100xbdb3No error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.490243912 CEST1.1.1.1192.168.2.100xbdb3No error (0)sync.crwdcntrl.net52.49.91.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.490243912 CEST1.1.1.1192.168.2.100xbdb3No error (0)sync.crwdcntrl.net52.215.68.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.490243912 CEST1.1.1.1192.168.2.100xbdb3No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.490243912 CEST1.1.1.1192.168.2.100xbdb3No error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.512873888 CEST1.1.1.1192.168.2.100x35a2No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.512873888 CEST1.1.1.1192.168.2.100x35a2No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.512873888 CEST1.1.1.1192.168.2.100x35a2No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.512873888 CEST1.1.1.1192.168.2.100x35a2No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.588948011 CEST1.1.1.1192.168.2.100xb805No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.588948011 CEST1.1.1.1192.168.2.100xb805No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.588948011 CEST1.1.1.1192.168.2.100xb805No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.588948011 CEST1.1.1.1192.168.2.100xb805No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.588948011 CEST1.1.1.1192.168.2.100xb805No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.589379072 CEST1.1.1.1192.168.2.100x3102No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.589442968 CEST1.1.1.1192.168.2.100xf2a3No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.589442968 CEST1.1.1.1192.168.2.100xf2a3No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.589442968 CEST1.1.1.1192.168.2.100xf2a3No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.589442968 CEST1.1.1.1192.168.2.100xf2a3No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.589442968 CEST1.1.1.1192.168.2.100xf2a3No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.590291977 CEST1.1.1.1192.168.2.100x4f1bNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.622522116 CEST1.1.1.1192.168.2.100x3a3aNo error (0)cdn-gl.imrworldwide.comd2926jmvsihu4k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.627899885 CEST1.1.1.1192.168.2.100xbbb6No error (0)cdn-gl.imrworldwide.comd2926jmvsihu4k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.627899885 CEST1.1.1.1192.168.2.100xbbb6No error (0)d2926jmvsihu4k.cloudfront.net13.32.121.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.627899885 CEST1.1.1.1192.168.2.100xbbb6No error (0)d2926jmvsihu4k.cloudfront.net13.32.121.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.627899885 CEST1.1.1.1192.168.2.100xbbb6No error (0)d2926jmvsihu4k.cloudfront.net13.32.121.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.627899885 CEST1.1.1.1192.168.2.100xbbb6No error (0)d2926jmvsihu4k.cloudfront.net13.32.121.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.895925045 CEST1.1.1.1192.168.2.100x14bNo error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.895925045 CEST1.1.1.1192.168.2.100x14bNo error (0)m.ib-ibi.com64.58.232.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.895925045 CEST1.1.1.1192.168.2.100x14bNo error (0)m.ib-ibi.com64.58.232.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.895925045 CEST1.1.1.1192.168.2.100x14bNo error (0)m.ib-ibi.com69.169.86.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.895925045 CEST1.1.1.1192.168.2.100x14bNo error (0)m.ib-ibi.com216.46.185.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.895925045 CEST1.1.1.1192.168.2.100x14bNo error (0)m.ib-ibi.com69.169.85.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.895925045 CEST1.1.1.1192.168.2.100x14bNo error (0)m.ib-ibi.com216.46.185.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:35.896727085 CEST1.1.1.1192.168.2.100x463fNo error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.235021114 CEST1.1.1.1192.168.2.100x65aeNo error (0)image.simplecastcdn.com18.66.112.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.235021114 CEST1.1.1.1192.168.2.100x65aeNo error (0)image.simplecastcdn.com18.66.112.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.235021114 CEST1.1.1.1192.168.2.100x65aeNo error (0)image.simplecastcdn.com18.66.112.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.235021114 CEST1.1.1.1192.168.2.100x65aeNo error (0)image.simplecastcdn.com18.66.112.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.239398956 CEST1.1.1.1192.168.2.100x8442No error (0)cdn.simplecast.com18.172.112.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.239398956 CEST1.1.1.1192.168.2.100x8442No error (0)cdn.simplecast.com18.172.112.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.239398956 CEST1.1.1.1192.168.2.100x8442No error (0)cdn.simplecast.com18.172.112.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.239398956 CEST1.1.1.1192.168.2.100x8442No error (0)cdn.simplecast.com18.172.112.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.668661118 CEST1.1.1.1192.168.2.100x5885No error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.669163942 CEST1.1.1.1192.168.2.100xa87eNo error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.688433886 CEST1.1.1.1192.168.2.100xa520No error (0)buy.tinypass.com104.18.239.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.688433886 CEST1.1.1.1192.168.2.100xa520No error (0)buy.tinypass.com104.18.160.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.688433886 CEST1.1.1.1192.168.2.100xa520No error (0)buy.tinypass.com104.18.223.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.688433886 CEST1.1.1.1192.168.2.100xa520No error (0)buy.tinypass.com104.18.144.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.688433886 CEST1.1.1.1192.168.2.100xa520No error (0)buy.tinypass.com104.18.176.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:36.689008951 CEST1.1.1.1192.168.2.100xbe9No error (0)buy.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.106856108 CEST1.1.1.1192.168.2.100x7822No error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.106856108 CEST1.1.1.1192.168.2.100x7822No error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.106856108 CEST1.1.1.1192.168.2.100x7822No error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.106856108 CEST1.1.1.1192.168.2.100x7822No error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.106856108 CEST1.1.1.1192.168.2.100x7822No error (0)sync.crwdcntrl.net52.215.68.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.106856108 CEST1.1.1.1192.168.2.100x7822No error (0)sync.crwdcntrl.net52.49.91.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.106856108 CEST1.1.1.1192.168.2.100x7822No error (0)sync.crwdcntrl.net54.72.108.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.106856108 CEST1.1.1.1192.168.2.100x7822No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.968435049 CEST1.1.1.1192.168.2.100x7feeNo error (0)buy.tinypass.com104.18.239.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.968435049 CEST1.1.1.1192.168.2.100x7feeNo error (0)buy.tinypass.com104.18.223.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.968435049 CEST1.1.1.1192.168.2.100x7feeNo error (0)buy.tinypass.com104.18.160.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.968435049 CEST1.1.1.1192.168.2.100x7feeNo error (0)buy.tinypass.com104.18.144.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.968435049 CEST1.1.1.1192.168.2.100x7feeNo error (0)buy.tinypass.com104.18.176.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:37.971093893 CEST1.1.1.1192.168.2.100xb5b0No error (0)buy.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.176784039 CEST1.1.1.1192.168.2.100xb0e3No error (0)cdn-gl.imrworldwide.comd2926jmvsihu4k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.199233055 CEST1.1.1.1192.168.2.100x67aaNo error (0)cdn-gl.imrworldwide.comd2926jmvsihu4k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.199233055 CEST1.1.1.1192.168.2.100x67aaNo error (0)d2926jmvsihu4k.cloudfront.net13.32.121.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.199233055 CEST1.1.1.1192.168.2.100x67aaNo error (0)d2926jmvsihu4k.cloudfront.net13.32.121.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.199233055 CEST1.1.1.1192.168.2.100x67aaNo error (0)d2926jmvsihu4k.cloudfront.net13.32.121.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.199233055 CEST1.1.1.1192.168.2.100x67aaNo error (0)d2926jmvsihu4k.cloudfront.net13.32.121.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.474195004 CEST1.1.1.1192.168.2.100x507fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.474195004 CEST1.1.1.1192.168.2.100x507fNo error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.478527069 CEST1.1.1.1192.168.2.100x7153No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.478527069 CEST1.1.1.1192.168.2.100x7153No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.478527069 CEST1.1.1.1192.168.2.100x7153No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.479609966 CEST1.1.1.1192.168.2.100xf848No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.480309010 CEST1.1.1.1192.168.2.100x470cNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.480309010 CEST1.1.1.1192.168.2.100x470cNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.486435890 CEST1.1.1.1192.168.2.100x5d0eNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.486435890 CEST1.1.1.1192.168.2.100x5d0eNo error (0)plus.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:38.487561941 CEST1.1.1.1192.168.2.100x2309No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.425806046 CEST1.1.1.1192.168.2.100x7d9eNo error (0)secure-dcr.imrworldwide.comsecure-us.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.425806046 CEST1.1.1.1192.168.2.100x7d9eNo error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.425806046 CEST1.1.1.1192.168.2.100x7d9eNo error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.425806046 CEST1.1.1.1192.168.2.100x7d9eNo error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)secure-dcr.imrworldwide.comsecure-us.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)census.eu-west-1.nielsencollections.com52.212.137.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)census.eu-west-1.nielsencollections.com54.78.216.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)census.eu-west-1.nielsencollections.com34.246.101.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)census.eu-west-1.nielsencollections.com52.211.218.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)census.eu-west-1.nielsencollections.com54.78.65.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)census.eu-west-1.nielsencollections.com99.80.55.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)census.eu-west-1.nielsencollections.com52.17.56.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.427349091 CEST1.1.1.1192.168.2.100x6a47No error (0)census.eu-west-1.nielsencollections.com52.208.125.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.443378925 CEST1.1.1.1192.168.2.100x4a4cNo error (0)gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.comd29sshy11yr8a1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.448652983 CEST1.1.1.1192.168.2.100xd8bdNo error (0)gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.comd29sshy11yr8a1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.448652983 CEST1.1.1.1192.168.2.100xd8bdNo error (0)d29sshy11yr8a1.cloudfront.net18.172.112.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.448652983 CEST1.1.1.1192.168.2.100xd8bdNo error (0)d29sshy11yr8a1.cloudfront.net18.172.112.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.448652983 CEST1.1.1.1192.168.2.100xd8bdNo error (0)d29sshy11yr8a1.cloudfront.net18.172.112.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.448652983 CEST1.1.1.1192.168.2.100xd8bdNo error (0)d29sshy11yr8a1.cloudfront.net18.172.112.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.593871117 CEST1.1.1.1192.168.2.100x72feNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.593871117 CEST1.1.1.1192.168.2.100x72feNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.593871117 CEST1.1.1.1192.168.2.100x72feNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.594216108 CEST1.1.1.1192.168.2.100x6993No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:39.594216108 CEST1.1.1.1192.168.2.100x6993No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.497790098 CEST1.1.1.1192.168.2.100xed01No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.497790098 CEST1.1.1.1192.168.2.100xed01No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.498034954 CEST1.1.1.1192.168.2.100x946dNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.571434975 CEST1.1.1.1192.168.2.100xbb99No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.571434975 CEST1.1.1.1192.168.2.100xbb99No error (0)plus.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.571705103 CEST1.1.1.1192.168.2.100x3a5No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.574810982 CEST1.1.1.1192.168.2.100x2b38No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.574810982 CEST1.1.1.1192.168.2.100x2b38No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.575992107 CEST1.1.1.1192.168.2.100x7601No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.592880964 CEST1.1.1.1192.168.2.100x26c2No error (0)p1cluster.cxense.comcomcluster.cxense.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.592890024 CEST1.1.1.1192.168.2.100xb92cNo error (0)p1cluster.cxense.comcomcluster.cxense.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.592890024 CEST1.1.1.1192.168.2.100xb92cNo error (0)comcluster.cxense.com167.235.124.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.738532066 CEST1.1.1.1192.168.2.100x7cc9No error (0)gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.comd29sshy11yr8a1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.743494034 CEST1.1.1.1192.168.2.100xc333No error (0)gp1ipu74g7nown1rnruuyqk6hsa9l1729808017.nuid.imrworldwide.comd29sshy11yr8a1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.743494034 CEST1.1.1.1192.168.2.100xc333No error (0)d29sshy11yr8a1.cloudfront.net18.172.112.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.743494034 CEST1.1.1.1192.168.2.100xc333No error (0)d29sshy11yr8a1.cloudfront.net18.172.112.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.743494034 CEST1.1.1.1192.168.2.100xc333No error (0)d29sshy11yr8a1.cloudfront.net18.172.112.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:40.743494034 CEST1.1.1.1192.168.2.100xc333No error (0)d29sshy11yr8a1.cloudfront.net18.172.112.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.734972000 CEST1.1.1.1192.168.2.100xda24No error (0)p1cluster.cxense.comcomcluster.cxense.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.735266924 CEST1.1.1.1192.168.2.100x8dc7No error (0)p1cluster.cxense.comcomcluster.cxense.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.735266924 CEST1.1.1.1192.168.2.100x8dc7No error (0)comcluster.cxense.com167.235.124.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.738145113 CEST1.1.1.1192.168.2.100x88cdNo error (0)comcluster.cxense.com167.235.124.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.742930889 CEST1.1.1.1192.168.2.100x476dNo error (0)id.cxense.comcomcluster.cxense.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.743977070 CEST1.1.1.1192.168.2.100x4e1cNo error (0)id.cxense.comcomcluster.cxense.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:41.743977070 CEST1.1.1.1192.168.2.100x4e1cNo error (0)comcluster.cxense.com167.235.124.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.087344885 CEST1.1.1.1192.168.2.100x24b2No error (0)syndication.twitter.com104.244.42.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.108649015 CEST1.1.1.1192.168.2.100x9784No error (0)id.cxense.comcomcluster.cxense.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.108649015 CEST1.1.1.1192.168.2.100x9784No error (0)comcluster.cxense.com167.235.124.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.109577894 CEST1.1.1.1192.168.2.100x1355No error (0)id.cxense.comcomcluster.cxense.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.114222050 CEST1.1.1.1192.168.2.100x48d5No error (0)comcluster.cxense.com167.235.124.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.754983902 CEST1.1.1.1192.168.2.100x27a1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:43.918378115 CEST1.1.1.1192.168.2.100xf661No error (0)syndication.twitter.com104.244.42.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681240082 CEST1.1.1.1192.168.2.100xeabdNo error (0)thrtle.com54.205.223.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681240082 CEST1.1.1.1192.168.2.100xeabdNo error (0)thrtle.com44.218.161.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681240082 CEST1.1.1.1192.168.2.100xeabdNo error (0)thrtle.com35.172.4.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681240082 CEST1.1.1.1192.168.2.100xeabdNo error (0)thrtle.com52.22.232.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681240082 CEST1.1.1.1192.168.2.100xeabdNo error (0)thrtle.com54.86.166.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681411982 CEST1.1.1.1192.168.2.100xd7e0No error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681411982 CEST1.1.1.1192.168.2.100xd7e0No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681411982 CEST1.1.1.1192.168.2.100xd7e0No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681485891 CEST1.1.1.1192.168.2.100xc8a4No error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681485891 CEST1.1.1.1192.168.2.100xc8a4No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681485891 CEST1.1.1.1192.168.2.100xc8a4No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:44.681485891 CEST1.1.1.1192.168.2.100xc8a4No error (0)load-euw1.exelator.com34.254.143.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:45.760992050 CEST1.1.1.1192.168.2.100x818bNo error (0)thrtle.com35.172.4.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:45.760992050 CEST1.1.1.1192.168.2.100x818bNo error (0)thrtle.com44.218.161.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:45.760992050 CEST1.1.1.1192.168.2.100x818bNo error (0)thrtle.com54.205.223.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:45.760992050 CEST1.1.1.1192.168.2.100x818bNo error (0)thrtle.com52.22.232.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:45.760992050 CEST1.1.1.1192.168.2.100x818bNo error (0)thrtle.com54.86.166.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.044117928 CEST1.1.1.1192.168.2.100x2adNo error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.044117928 CEST1.1.1.1192.168.2.100x2adNo error (0)1605158521.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.044117928 CEST1.1.1.1192.168.2.100x2adNo error (0)1605158521.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.044117928 CEST1.1.1.1192.168.2.100x2adNo error (0)1605158521.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.044117928 CEST1.1.1.1192.168.2.100x2adNo error (0)1605158521.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.044117928 CEST1.1.1.1192.168.2.100x2adNo error (0)1605158521.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.044117928 CEST1.1.1.1192.168.2.100x2adNo error (0)1605158521.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.044117928 CEST1.1.1.1192.168.2.100x2adNo error (0)1605158521.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.053177118 CEST1.1.1.1192.168.2.100xe552No error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.694175005 CEST1.1.1.1192.168.2.100xd095No error (0)global.imrworldwide.combifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.694175005 CEST1.1.1.1192.168.2.100xd095No error (0)bifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.com176.34.134.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.694175005 CEST1.1.1.1192.168.2.100xd095No error (0)bifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.com54.246.205.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.694175005 CEST1.1.1.1192.168.2.100xd095No error (0)bifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.com34.251.232.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:46.696125031 CEST1.1.1.1192.168.2.100x1f6No error (0)global.imrworldwide.combifrost-app-global-us-west-2-kaas-blue.sre.nielsen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.246290922 CEST1.1.1.1192.168.2.100x61bfNo error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.246290922 CEST1.1.1.1192.168.2.100x61bfNo error (0)1605158521.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.246290922 CEST1.1.1.1192.168.2.100x61bfNo error (0)1605158521.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.246290922 CEST1.1.1.1192.168.2.100x61bfNo error (0)1605158521.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.246290922 CEST1.1.1.1192.168.2.100x61bfNo error (0)1605158521.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.246290922 CEST1.1.1.1192.168.2.100x61bfNo error (0)1605158521.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.246290922 CEST1.1.1.1192.168.2.100x61bfNo error (0)1605158521.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.246290922 CEST1.1.1.1192.168.2.100x61bfNo error (0)1605158521.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:47.247231007 CEST1.1.1.1192.168.2.100xb643No error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:48.214235067 CEST1.1.1.1192.168.2.100x166bNo error (0)global.imrworldwide.combifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:48.214235067 CEST1.1.1.1192.168.2.100x166bNo error (0)bifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.com176.34.134.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:48.214235067 CEST1.1.1.1192.168.2.100x166bNo error (0)bifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.com34.251.232.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:48.214235067 CEST1.1.1.1192.168.2.100x166bNo error (0)bifrost-app-global-eu-west-1-kaas-blue.sre.nielsen.com54.246.205.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Oct 25, 2024 00:13:48.226393938 CEST1.1.1.1192.168.2.100x761eNo error (0)global.imrworldwide.combifrost-app-global-us-east-1-kaas-blue.sre.nielsen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          0192.168.2.104970613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:41 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:41 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221241Z-17c5cb586f6f69jxsre6kx2wmc00000001zg000000005zsf
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:41 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          1192.168.2.104971013.111.42.1234432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC763OUTGET /?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: go.politicoemail.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC331INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                          Location: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 285
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:42 UTC285INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 6f 6c 69 74 69 63 6f 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 2f 70 6c 61 79 62 6f 6f 6b 3f 6e 6e 61 6d 65 3d 70 6c 61 79 62 6f 6f 6b 2d 70 6d 26 61 6d 70 3b 6e 69 64 3d 30 30 30 30 30 31 35 61 2d 64 64 33 65 2d 64 35 33 36 2d 61 33 37 62 2d 64 64 37 66 64 38 61 66 30 30 30 30 26 61 6d 70 3b 6e 72 69 64 3d 30 30 30 30 30 31 34 63 2d 32 34 31 36 2d 64 39 64 64 2d 61 35 65 63 2d 33 34 62 65 63 34 39 66 30 30 30 30 26 61 6d 70 3b 6e 6c 69 64 3d 39 36 34 33 32 38 22 3e 68 65
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.politico.com/subscribe/playbook?nname=playbook-pm&amp;nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&amp;nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&amp;nlid=964328">he


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          2192.168.2.104970913.111.42.1234432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:43 UTC763OUTGET /?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: go.politicoemail.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:43 UTC331INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                          Location: https://www.politico.com/subscribe/playbook?nname=playbook-pm&nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&nlid=964328
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 285
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:43 UTC285INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 6f 6c 69 74 69 63 6f 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 2f 70 6c 61 79 62 6f 6f 6b 3f 6e 6e 61 6d 65 3d 70 6c 61 79 62 6f 6f 6b 2d 70 6d 26 61 6d 70 3b 6e 69 64 3d 30 30 30 30 30 31 35 61 2d 64 64 33 65 2d 64 35 33 36 2d 61 33 37 62 2d 64 64 37 66 64 38 61 66 30 30 30 30 26 61 6d 70 3b 6e 72 69 64 3d 30 30 30 30 30 31 34 63 2d 32 34 31 36 2d 64 39 64 64 2d 61 35 65 63 2d 33 34 62 65 63 34 39 66 30 30 30 30 26 61 6d 70 3b 6e 6c 69 64 3d 39 36 34 33 32 38 22 3e 68 65
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.politico.com/subscribe/playbook?nname=playbook-pm&amp;nid=0000015a-dd3e-d536-a37b-dd7fd8af0000&amp;nrid=0000014c-2416-d9dd-a5ec-34bec49f0000&amp;nlid=964328">he


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          3192.168.2.104971813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:44 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221244Z-16849878b786wvrz321uz1cknn000000089g00000000hase
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          4192.168.2.104971513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:44 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221244Z-15b8d89586ff5l62aha9080wv000000000w000000000agrw
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          5192.168.2.104971713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:44 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 712ec88a-d01e-0065-26f2-24b77a000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221244Z-r197bdfb6b4hsj5bywyqk9r2xw0000000120000000003sx5
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          6192.168.2.104971613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:44 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221244Z-15b8d89586fzhrwgk23ex2bvhw00000002ag00000000ba3c
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          7192.168.2.104971413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:44 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221244Z-16849878b785dznd7xpawq9gcn000000010000000000f5yk
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          8192.168.2.104971935.190.80.14432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC541OUTOPTIONS /report/v4?s=Bh3uWx7WSgp57uxw3zJCydDlnFQo9OfDy9sjeRGu%2B07H5ff31p87HgijFYZcLhtyJUzLXnZe%2Bwre27lyzud%2B4CAJ3o7fbh%2FE65KNUIbaQ95FH9l4JTj87%2BFzPbMBMQC1E8I%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.politico.com
                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:44 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                          access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                                                                                          date: Thu, 24 Oct 2024 22:12:44 GMT
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          9192.168.2.104972213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221245Z-17c5cb586f6bzvl6c2dt6tbmm400000001m0000000005pa6
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          10192.168.2.104972413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221245Z-16849878b78dsttbr1qw36rxs800000008dg00000000363s
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          11192.168.2.104972313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221245Z-16849878b78k46f8kzwxznephs000000087g000000009sk1
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          12192.168.2.104972513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221245Z-16849878b78hz7zj8u0h2zng14000000089g00000000upvy
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          13192.168.2.104972613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221245Z-16849878b78k8q5pxkgux3mbgg000000089g000000009z8r
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          14192.168.2.104972735.190.80.14432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC482OUTPOST /report/v4?s=Bh3uWx7WSgp57uxw3zJCydDlnFQo9OfDy9sjeRGu%2B07H5ff31p87HgijFYZcLhtyJUzLXnZe%2Bwre27lyzud%2B4CAJ3o7fbh%2FE65KNUIbaQ95FH9l4JTj87%2BFzPbMBMQC1E8I%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 517
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC517OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 39 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 34 31 2e 32 35 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 6f 6c 69 74 69 63 6f 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"age":1,"body":{"elapsed_time":796,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.18.41.251","status_code":403,"type":"http.error"},"type":"network-error","url":"https://www.politico.com
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                          date: Thu, 24 Oct 2024 22:12:44 GMT
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          15192.168.2.1049729104.16.79.734432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC584OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.politico.com
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 19948
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                          ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f686d7d2cbc-DFW
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          16192.168.2.104973113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a568b4a7-501e-0035-1a18-26c923000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221245Z-17c5cb586f6qk7x5scs1ghy2m400000001pg000000006hhk
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          17192.168.2.104973313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 3892a0ce-b01e-003d-5f3a-26d32c000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221246Z-17c5cb586f6w4mfs5xcmnrny6n000000012g0000000068ma
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          18192.168.2.104973013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221246Z-r197bdfb6b4gqmwlpwzzs5v83s00000000ng000000009c6q
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          19192.168.2.104973413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221246Z-16849878b78rjhv97f3nhawr7s000000085g00000000spfm
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          20192.168.2.104973213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:45 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221245Z-16849878b786wvrz321uz1cknn000000088g00000000mw2h
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          21192.168.2.1049735104.16.79.734432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 19948
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                          ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f6ed86028b1-DFW
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          22192.168.2.104973713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221246Z-16849878b78c5zx4gw8tcga1b4000000087000000000azmy
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          23192.168.2.104974013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221246Z-16849878b784cpcc2dr9ch74ng00000008eg000000007u6y
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          24192.168.2.104973813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221246Z-16849878b78c5zx4gw8tcga1b4000000086g00000000cg1u
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          25192.168.2.104974113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221246Z-16849878b78c5zx4gw8tcga1b4000000083g00000000r17h
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          26192.168.2.104973913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 389dace0-b01e-003d-533d-26d32c000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221246Z-17c5cb586f6z6tw6g7cmdv30m800000000v0000000001s2x
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          27192.168.2.1049736184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=239576
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          28192.168.2.1049744104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:46 UTC583OUTGET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.politico.com
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:47 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 47672
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f71b86de75a-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          29192.168.2.104974713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:47 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221247Z-16849878b78jfqwd1dsrhqg3aw00000008eg0000000073nd
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          30192.168.2.104974813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:47 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: bbff353d-b01e-005c-270e-264c66000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221247Z-16849878b78c2tmb7nhatnd68s000000088000000000pz3b
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          31192.168.2.104974913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:47 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221247Z-17c5cb586f6dsb4r19gvkc9r7s00000001v00000000028ua
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          32192.168.2.104975013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:47 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221247Z-16849878b787psctgubawhx7k8000000081g00000000s10c
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          33192.168.2.104974613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:47 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221247Z-15b8d89586ffsjj9qb0gmb1stn00000003vg000000004nk0
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          34192.168.2.1049751184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=239574
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:48 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          35192.168.2.1049753104.18.94.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC412OUTGET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:48 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 47672
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f78fd762e79-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          36192.168.2.1049754104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:48 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 26426
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                                                                          document-policy: js-profiling
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 64 34 66 37 38 65 39 39 61 33 35 39 63 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8d7d4f78e99a359c-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          37192.168.2.104975713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:48 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221248Z-16849878b785jsrm4477mv3ezn00000008b00000000045r9
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          38192.168.2.104975613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:48 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221248Z-15b8d89586flspj6y6m5fk442w00000005f0000000004a96
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          39192.168.2.104975513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:48 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221248Z-16849878b788tnsxzb2smucwdc00000008e0000000000ywg
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          40192.168.2.104975813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:48 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221248Z-16849878b78bkvbz1ry47zvsas000000087g00000000sgwq
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          41192.168.2.104975913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:48 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221248Z-16849878b78hz7zj8u0h2zng1400000008eg000000007g62
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:48 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          42192.168.2.1049760104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC731OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4f78e99a359c&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:49 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 117254
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f7edfc1e79a-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_success":"Success%21","testing_only":"Testing%20only.","turnstile_verifying":"Verifying...","turnstile_overrun_description":"Stuck%20here%3F
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 28 35 30 31 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 33 37 37 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 36 30 35 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 36 33 36 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 34 31 37 29 29 2f 31 30 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 38 36 36 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 34 38 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 31 37 32 32 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 39 35 36 29 5d 2c 65 4d 5b 67 4c 28 31 30 32 35 29 5d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (501))/6*(parseInt(gK(377))/7)+parseInt(gK(1605))/8*(parseInt(gK(636))/9)+parseInt(gK(417))/10+parseInt(gK(866))/11*(-parseInt(gK(848))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,717227),eM=this||self,eN=eM[gL(956)],eM[gL(1025)]
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 6a 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 70 4e 42 46 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 48 5a 55 4d 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4f 4a 7a 68 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 58 4f 57 4a 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 59 4f 72 66 27 3a 68 67 28 38 38 31 29 2c 27 61 47 4c 78 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 7a 70 77 50 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 41
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: jb':function(h,i){return h(i)},'pNBFI':function(h,i){return h<i},'HZUMw':function(h,i){return i&h},'OJzhc':function(h,i){return h*i},'XOWJM':function(h,i){return h<i},'OYOrf':hg(881),'aGLxX':function(h,i){return i&h},'zpwPI':function(h,i){return h(i)},'JA
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 3d 30 2c 4a 5b 68 6a 28 31 35 36 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 52 3d 46 5b 68 6a 28 31 39 35 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 4b 3c 3c 31 7c 31 26 52 2c 64 5b 68 6a 28 31 32 39 34 29 5d 28 4c 2c 64 5b 68 6a 28 39 31 36 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 68 6a 28 31 35 36 38 29 5d 28 64 5b 68 6a 28 31 33 37 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 47 3d 3d 30 26 26 28 47 3d 4d 61 74 68 5b 68 6a 28 31 30 37 39 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 52 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 68 6a 28 31 33 30 38 29 5d 28 64
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =0,J[hj(1568)](s(K)),K=0):L++,R=0,C++);for(R=F[hj(195)](0),C=0;16>C;K=K<<1|1&R,d[hj(1294)](L,d[hj(916)](o,1))?(L=0,J[hj(1568)](d[hj(1377)](s,K)),K=0):L++,R>>=1,C++);}G--,G==0&&(G=Math[hj(1079)](2,I),I++),delete E[F]}else for(R=D[F],C=0;C<I;K=d[hj(1308)](d
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 52 7c 4b 3c 3c 31 2c 4c 3d 3d 64 5b 68 6a 28 34 38 34 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 6a 28 31 35 36 38 29 5d 28 64 5b 68 6a 28 33 34 35 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 29 7b 4a 5b 68 6a 28 31 35 36 38 29 5d 28 64 5b 68 6a 28 31 32 36 32 29 5d 28 73 2c 4b 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4c 2b 2b 3b 72 65 74 75 72 6e 20 4a 5b 68 6a 28 31 33 30 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 6b 29 7b 72 65 74 75 72 6e 20 68 6b 3d 68 67 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 64 5b 68 6b 28 31 31 33 36 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 6b 28 31 31 32 34 29 5d 2c
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: R|K<<1,L==d[hj(484)](o,1)?(L=0,J[hj(1568)](d[hj(345)](s,K)),K=0):L++,R>>=1,C++);for(;;)if(K<<=1,L==o-1){J[hj(1568)](d[hj(1262)](s,K));break}else L++;return J[hj(1307)]('')},'j':function(h,hk){return hk=hg,null==h?'':d[hk(1136)]('',h)?null:f.i(h[hk(1124)],
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 6d 28 39 35 35 29 5d 28 65 2c 4a 29 2c 4d 3d 64 5b 68 6d 28 39 31 36 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6d 28 31 30 37 39 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 6d 28 31 32 32 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 6d 28 38 33 30 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 6d 28 31 33 30 37 29 5d 28 27 27 29 7d 69 66 28 64 5b 68 6d 28 38
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: )*F,F<<=1);s[B++]=d[hm(955)](e,J),M=d[hm(916)](B,1),x--;break;case 1:for(J=0,K=Math[hm(1079)](2,16),F=1;K!=F;L=G&H,H>>=1,0==H&&(H=j,G=d[hm(1227)](o,I++)),J|=(0<L?1:0)*F,F<<=1);s[B++]=e(J),M=d[hm(830)](B,1),x--;break;case 2:return D[hm(1307)]('')}if(d[hm(8
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 3c 78 5b 68 71 28 31 31 32 34 29 5d 3b 43 2b 2b 29 69 66 28 6f 5b 68 71 28 31 35 34 33 29 5d 21 3d 3d 68 71 28 31 30 38 38 29 29 7b 69 66 28 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 71 28 31 35 31 30 29 5d 28 66 32 2c 67 2c 68 2c 44 29 2c 6f 5b 68 71 28 39 30 35 29 5d 28 42 2c 45 29 29 7b 69 66 28 6f 5b 68 71 28 31 30 36 32 29 5d 28 68 71 28 37 35 30 29 2c 68 71 28 37 35 30 29 29 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 46 3d 6f 5b 68 71 28 35 33 31 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 68 71 28 34 35 30 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 71 28 35 33 31 29 5d 28 68 71 28 35 34 37 29 2c 69 2b 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 68 71 28 37 34 33 29 5d 28 73 2c 6f 5b 68 71 28 31 37 35 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 7d 65 6c 73 65 20 73
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <x[hq(1124)];C++)if(o[hq(1543)]!==hq(1088)){if(D=x[C],E=o[hq(1510)](f2,g,h,D),o[hq(905)](B,E)){if(o[hq(1062)](hq(750),hq(750)))return;else F=o[hq(531)]('s',E)&&!g[hq(450)](h[D]),o[hq(531)](hq(547),i+D)?s(i+D,E):F||o[hq(743)](s,o[hq(175)](i,D),h[D])}else s
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 5b 68 76 28 31 39 35 29 5d 28 73 29 7d 29 2c 66 3d 65 4d 5b 68 75 28 31 35 31 34 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 68 75 28 31 39 35 29 5d 28 2b 2b 69 29 29 3b 6b 5b 68 75 28 31 35 36 38 29 5d 28 53 74 72 69 6e 67 5b 68 75 28 31 30 39 30 29 5d 28 68 5b 68 75 28 36 37 39 29 5d 28 68 5b 68 75 28 39 37 32 29 5d 28 68 5b 68 75 28 35 39 37 29 5d 28 6d 2c 32 35 35 29 2d 6a 2c 69 25 36 35 35 33 35 29 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 68 75 28 31 33 30 37 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 4c 28 31 30 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 48 2c 65 29 7b 65 3d 28 68 48 3d 67 4c 2c 7b 27 6d 59 58 58 46 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [hv(195)](s)}),f=eM[hu(1514)](f),k=[],i=-1;!isNaN(m=f[hu(195)](++i));k[hu(1568)](String[hu(1090)](h[hu(679)](h[hu(972)](h[hu(597)](m,255)-j,i%65535),65535)%255)));return k[hu(1307)]('')},eM[gL(1046)]=function(c,hH,e){e=(hH=gL,{'mYXXF':function(g,h){return
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC1369INData Raw: 67 28 35 36 32 29 3d 3d 3d 69 5b 69 67 28 33 37 34 29 5d 3f 28 46 3d 7b 7d 2c 46 5b 69 67 28 39 30 32 29 5d 3d 69 5b 69 67 28 32 34 33 29 5d 2c 46 5b 69 67 28 39 34 38 29 5d 3d 66 5b 69 67 28 39 36 38 29 5d 5b 69 67 28 38 36 37 29 5d 2c 46 5b 69 67 28 36 37 31 29 5d 3d 69 67 28 31 31 37 33 29 2c 65 5b 69 67 28 31 30 37 33 29 5d 5b 69 67 28 38 36 31 29 5d 28 46 2c 27 2a 27 29 29 3a 66 5b 69 67 28 32 36 39 29 5d 3d 4a 53 4f 4e 5b 69 67 28 31 34 30 34 29 5d 28 66 5b 69 67 28 32 36 39 29 5d 29 3b 69 66 28 6b 3d 69 5b 69 67 28 33 36 35 29 5d 28 68 2c 69 67 28 31 30 34 34 29 29 2c 6c 3d 65 4d 5b 69 67 28 39 36 38 29 5d 5b 69 67 28 36 36 32 29 5d 3f 69 5b 69 67 28 32 33 31 29 5d 28 27 68 2f 27 2b 65 4d 5b 69 67 28 39 36 38 29 5d 5b 69 67 28 36 36 32 29 5d 2c 27
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g(562)===i[ig(374)]?(F={},F[ig(902)]=i[ig(243)],F[ig(948)]=f[ig(968)][ig(867)],F[ig(671)]=ig(1173),e[ig(1073)][ig(861)](F,'*')):f[ig(269)]=JSON[ig(1404)](f[ig(269)]);if(k=i[ig(365)](h,ig(1044)),l=eM[ig(968)][ig(662)]?i[ig(231)]('h/'+eM[ig(968)][ig(662)],'


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          43192.168.2.1049761104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC743OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:49 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f7f0c2546cc-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          44192.168.2.104976713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:49 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221249Z-16849878b786vsxz21496wc2qn00000008d000000000bp4k
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          45192.168.2.104976613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:49 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221249Z-r197bdfb6b4gqmwlpwzzs5v83s00000000qg000000003m3d
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          46192.168.2.104976513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:49 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221249Z-16849878b78gvgmlcfru6nuc54000000086000000000qtp7
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          47192.168.2.104976413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:49 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221249Z-16849878b78z5q7jpbgf6e9mcw00000008dg00000000bqv7
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          48192.168.2.104976813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:49 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:49 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221249Z-r197bdfb6b42rt68rzg9338g1g00000000rg00000000510r
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          49192.168.2.1049770104.18.94.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:50 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f850c33e74a-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          50192.168.2.1049776104.18.94.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4f78e99a359c&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 117123
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f8c9d91346e-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_verifying":"Verifying...","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 38 32 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 36 35 38 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 38 36 32 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 39 30 31 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 36 35 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 34 35 38 29 29 2f 31 31 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 38 30 29 29 2f 31 32 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 39 32 30 34 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 38 39 34 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 82))/6*(parseInt(gK(658))/7)+parseInt(gK(1862))/8*(-parseInt(gK(1901))/9)+-parseInt(gK(1565))/10*(parseInt(gK(458))/11)+-parseInt(gK(1180))/12,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,892042),eM=this||self,eN=eM[gL(1894)],eO={},eO
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 53 28 31 33 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6a 5b 67 53 28 36 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6a 5b 67 53 28 38 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 67 53 28 31 36 34 38 29 5d 28 69 29 2c 6d 3d 30 3b 6b 5b 67 53 28 31 33 33 32 29 5d 28 6d 2c 6c 5b 67 53 28 31 37 39 37 29 5d 29 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 67 53 28 36 34 38 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 67 53 28 31 33 33 32 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 67 53 28 31 37 39 37 29
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: S(1332)]=function(s,v){return s<v},j[gS(648)]=function(s,v){return v===s},j[gS(881)]=function(s,v){return s===v},k=j,l=Object[gS(1648)](i),m=0;k[gS(1332)](m,l[gS(1797)]);m++)if(n=l[m],k[gS(648)]('f',n)&&(n='N'),h[n]){for(o=0;k[gS(1332)](o,i[l[m]][gS(1797)
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 2c 27 58 72 4c 62 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 77 48 53 48 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4a 54 55 4b 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 7a 41 48 73 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 46 70 45 53 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 59 4e 67 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 71 47 59 42 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 67 72 4f 4c 50 27 3a 66 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,'XrLbj':function(h,i){return h!=i},'wHSHA':function(h,i){return h==i},'JTUKT':function(h,i){return h(i)},'zAHsE':function(h,i){return h(i)},'FpESl':function(h,i){return h(i)},'iYNgg':function(h,i){return h(i)},'qGYBB':function(h,i){return i*h},'grOLP':fu
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 67 57 28 31 32 35 31 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 57 28 36 34 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 57 28 31 33 35 32 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 67 57 28 39 38 32 29 5d 28 48 3c 3c 31 2c 31 2e 30 32 26 4d 29 2c 64 5b 67 57 28 31 30 31 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 57 28 36 34 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 67 57 28 31 35 37 34 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 2e 34 35 7c 4d 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 57 28 36 34 34 29 5d 28 6f
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s,F);H<<=1,I==d[gW(1251)](j,1)?(I=0,G[gW(644)](o(H)),H=0):I++,s++);for(M=C[gW(1352)](0),s=0;8>s;H=d[gW(982)](H<<1,1.02&M),d[gW(1010)](I,j-1)?(I=0,G[gW(644)](o(H)),H=0):I++,M>>=1,s++);}}else{for(M=1,s=0;d[gW(1574)](s,F);H=H<<1.45|M,I==j-1?(I=0,G[gW(644)](o
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 32 30 32 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 57 28 36 34 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 67 57 28 35 35 35 29 5d 28 30 2c 44 29 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 57 28 31 37 33 36 29 5d 28 48 2c 31 29 7c 4d 26 31 2e 31 35 2c 49 3d 3d 64 5b 67 57 28 31 37 36 34 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 57 28 36 34 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 29 7b 47 5b 67 57 28 36 34 34 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 57 28 39 38 38 29 5d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 202)](j,1)?(I=0,G[gW(644)](o(H)),H=0):I++,M>>=1,s++);D--,d[gW(555)](0,D)&&F++}for(M=2,s=0;s<F;H=d[gW(1736)](H,1)|M&1.15,I==d[gW(1764)](j,1)?(I=0,G[gW(644)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,j-1==I){G[gW(644)](o(H));break}else I++;return G[gW(988)]
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 36 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 5a 28 38 34 36 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 64 5b 67 5a 28 37 30 31 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 5a 28 31 37 30 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 67 5a 28 35 35 35 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 64 5b 67 5a 28
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6)](2,8),F=1;F!=K;N=H&G,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[gZ(846)](0<N?1:0,F),F<<=1);s[B++]=e(J),O=d[gZ(701)](B,1),x--;break;case 1:for(J=0,K=Math[gZ(1706)](2,16),F=1;K!=F;N=H&G,H>>=1,d[gZ(555)](0,H)&&(H=j,G=o(I++)),J|=(0<N?1:0)*F,F<<=1);s[B++]=e(J),O=d[gZ(
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 76 46 55 45 61 27 3a 68 32 28 31 33 36 34 29 2c 27 5a 59 52 56 52 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 71 47 66 6f 77 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 51 52 64 57 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 29 3b 74 72 79 7b 66 6f 72 28 6a 3d 68 32 28 31 30 39 38 29 5b 68 32 28 31 35 30 37 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6c 3d 69 5b 68 32 28 31 33 38 34 29 5d 28 69 5b 68 32 28 31 37 35 36 29 5d 28 68 32 28 38 32 36 29 2b 6d 2b 69 5b 68 32 28 31 38 37 30 29 5d 2b 31 2c 68 32 28 35 39 30 29 29 2c 65 4d 5b
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: vFUEa':h2(1364),'ZYRVR':function(G,H){return G+H},'qGfow':function(G,H){return G+H},'QRdWO':function(G,H,I){return G(H,I)}});try{for(j=h2(1098)[h2(1507)]('|'),k=0;!![];){switch(j[k++]){case'0':l=i[h2(1384)](i[h2(1756)](h2(826)+m+i[h2(1870)]+1,h2(590)),eM[
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1369INData Raw: 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4c 28 31 37 35 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 33 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6f 2c 73 2c 76 2c 6a 2c 6b 2c 6c 2c 78 2c 6d 29 7b 28 68 33 3d 67 4c 2c 65 3d 7b 27 66 67 45 4f 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 6c 41 41 56 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 52 54 62 76 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 27 44 47 4e 6c 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 26 6f 7d 2c 27 74 50 53 6e 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tinue}break}}catch(G){}},eM[gL(1754)]=function(d,h3,e,f,g,h,i,o,s,v,j,k,l,x,m){(h3=gL,e={'fgEOJ':function(n,o){return o===n},'lAAVg':function(n,o,s){return n(o,s)},'RTbvl':function(n,o){return o^n},'DGNlI':function(n,o){return n&o},'tPSnE':function(n,o){r


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          51192.168.2.104977513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221251Z-r197bdfb6b466qclztvgs64z1000000000z000000000x434
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          52192.168.2.104977113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221251Z-r197bdfb6b4gqmwlpwzzs5v83s00000000q00000000053xs
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          53192.168.2.104977213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221251Z-16849878b78x6gn56mgecg60qc00000001bg00000000rp15
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          54192.168.2.104977313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 13d0f17b-b01e-0053-80f4-24cdf8000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221251Z-15b8d89586fx2hlt035xdehq580000000f7g0000000093yx
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          55192.168.2.104977413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: dcef298c-a01e-003d-47df-2598d7000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221251Z-16849878b78z5q7jpbgf6e9mcw00000008ag00000000qr92
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          56192.168.2.1049779104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4049
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          CF-Challenge: egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:51 UTC4049OUTData Raw: 76 5f 38 64 37 64 34 66 37 38 65 39 39 61 33 35 39 63 3d 4d 47 6b 36 59 36 25 32 62 36 31 36 7a 36 35 36 53 45 52 39 45 42 52 57 36 76 71 4e 4c 6f 6c 52 48 52 72 78 36 39 61 36 52 4a 6b 52 34 36 57 4c 44 30 52 37 36 44 71 4c 36 42 6c 57 6b 52 6c 36 32 47 6c 44 66 52 4d 45 5a 52 76 30 65 6a 36 32 4d 61 35 70 6f 36 52 69 43 65 6b 52 53 52 4e 61 69 65 44 5a 77 5a 42 30 52 6b 71 32 30 53 6f 30 54 4a 52 67 53 36 54 61 32 48 33 75 68 73 52 48 32 62 62 4a 36 76 53 6a 57 52 44 6d 52 69 45 5a 32 76 30 70 4c 52 35 71 52 72 76 54 50 63 49 7a 58 6f 50 7a 6f 49 59 4a 6f 74 6a 45 36 52 61 2d 72 58 49 64 61 43 52 44 58 79 52 71 52 6a 52 57 57 58 6c 62 7a 79 52 76 73 6b 52 32 69 2b 52 42 6f 52 2b 46 44 35 31 76 31 47 76 44 36 52 57 5a 52 4d 39 54 61 47 48 73 6f 76 39 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: v_8d7d4f78e99a359c=MGk6Y6%2b616z656SER9EBRW6vqNLolRHRrx69a6RJkR46WLD0R76DqL6BlWkRl62GlDfRMEZRv0ej62Ma5po6RiCekRSRNaieDZwZB0Rkq20So0TJRgS6Ta2H3uhsRH2bbJ6vSjWRDmRiEZ2v0pLR5qRrvTPcIzXoPzoIYJotjE6Ra-rXIdaCRDXyRqRjRWWXlbzyRvskR2i+RBoR+FD51v1GvD6RWZRM9TaGHsov9u
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:51 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 80540
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cf-chl-gen: GveVkJUgvU5XtmhfhYuFp3qe2sqYFNzXMRi/G/+z1EungfOo3R1nAdB8vCXlQ9rLNcfACeFkDqpveY5jjbDWmDF3YYHEYIUmCkUWREJqdJ10mnM5q+aGEcX/OSY0bi91RGncbjOMKWTXf5C2LNMVSkHe8cFXKJ8CSnoz9a9vPx4kFPrzalAkbtCo2u4zKqRK9ygj+X6cJWSjtf66MOcWeYF7fS3yvN4i4Lfg1oM8Saoz79tLYe/DbQm0i3fh5R21bUjwyoLk0oOCuGRMKNT0L7kcSJYVQBRrJLGT5vN95D+gubosKm9uoU5i9+yDqVSdkJU6ysCk0S5XhaOwtATzk5jvhJTrkz7kd1Wx0IrKfCFv/8lK7UJqhzM78ul+UbX4SuQuUObiVTfufkmvaLvofjRa5FpIOjhQ28e7GnSnk2v3AVvJWraOyNIUHpQEigT1hK7A7JojMWn5TTuC$SREsp9ZRwF1W3JeC
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f90c95a479a-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC655INData Raw: 76 4b 2b 31 72 4c 6a 42 65 61 75 4b 74 4d 53 2b 74 4d 61 38 77 38 4e 2b 67 4e 50 57 6c 58 76 54 78 73 7a 44 7a 39 69 51 77 72 2b 56 77 36 53 50 79 70 47 6d 6a 4f 54 58 33 64 54 67 36 61 48 54 30 4b 66 55 74 61 44 63 6f 72 65 64 6e 70 2b 67 39 2b 50 31 70 4f 54 70 37 65 66 73 38 76 66 72 38 41 4d 49 73 4d 36 79 39 41 66 38 44 41 58 39 43 41 38 50 39 38 33 37 32 71 72 42 77 73 50 45 48 41 67 61 79 42 30 51 47 68 45 41 46 43 45 6d 46 79 59 6f 31 50 4c 57 47 53 73 68 4d 43 6b 69 4c 44 4d 7a 48 50 49 67 2f 73 37 50 35 75 66 6f 36 54 51 79 37 50 55 75 4d 7a 63 78 4e 6a 78 42 4e 54 70 4d 55 51 67 6e 56 46 41 72 46 51 41 65 48 79 41 45 46 51 38 48 59 2f 4c 7a 43 77 77 4e 44 67 38 51 45 52 4a 53 56 31 74 56 57 6d 42 6c 57 56 35 77 64 52 34 38 49 48 77 4d 49 79 51
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: vK+1rLjBeauKtMS+tMa8w8N+gNPWlXvTxszDz9iQwr+Vw6SPypGmjOTX3dTg6aHT0KfUtaDcorednp+g9+P1pOTp7efs8vfr8AMIsM6y9Af8DAX9CA8P98372qrBwsPEHAgayB0QGhEAFCEmFyYo1PLWGSshMCkiLDMzHPIg/s7P5ufo6TQy7PUuMzcxNjxBNTpMUQgnVFArFQAeHyAEFQ8HY/LzCwwNDg8QERJSV1tVWmBlWV5wdR48IHwMIyQ
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC1369INData Raw: 57 6f 71 74 6a 6c 5a 71 65 6d 4a 32 6a 71 4a 79 74 72 37 52 76 6a 70 79 65 73 6e 74 7a 55 6d 6c 71 61 32 78 74 62 6d 39 77 63 58 4a 7a 64 4a 36 39 71 62 4b 4c 6c 48 76 54 78 73 7a 44 7a 39 69 51 77 73 66 4c 78 63 72 51 31 63 6e 61 33 4f 47 63 30 72 6e 46 32 2b 44 5a 79 4b 4b 42 6d 4a 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 35 38 6a 30 39 37 6e 44 71 67 50 31 2b 2f 4c 2b 43 4c 2f 78 39 76 72 30 2b 51 41 46 2b 41 6f 4d 45 63 73 4d 42 4d 79 72 77 73 50 45 78 63 62 48 79 4d 6e 4b 79 38 7a 4e 42 77 67 66 47 42 6a 71 37 74 55 75 49 53 63 65 4b 6a 50 71 46 68 63 75 4a 79 66 35 37 38 37 50 35 75 66 6f 36 65 72 72 37 4f 33 75 37 2f 44 78 52 6b 46 42 4b 79 67 50 45 2f 6b 36 50 30 4d 39 51 6b 68 4e 51 55 5a 59 58 52 52 61 56 56 55 2f 50 43 4d 5a 39 77 38 51 45 52
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: WoqtjlZqemJ2jqJytr7RvjpyesntzUmlqa2xtbm9wcXJzdJ69qbKLlHvTxszDz9iQwsfLxcrQ1cna3OGc0rnF2+DZyKKBmJmam5ydnp+goaKj58j097nDqgP1+/L+CL/x9vr0+QAF+AoMEcsMBMyrwsPExcbHyMnKy8zNBwgfGBjq7tUuISceKjPqFhcuJyf5787P5ufo6err7O3u7/DxRkFBKygPE/k6P0M9QkhNQUZYXRRaVVU/PCMZ9w8QER
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC1369INData Raw: 6d 4a 32 68 6d 36 43 6d 71 35 2b 77 73 72 64 79 71 62 47 34 72 37 42 37 64 31 5a 74 62 6d 39 77 63 58 4a 7a 64 48 56 32 64 33 69 65 72 72 32 77 6a 35 68 2f 31 38 72 51 78 39 50 63 6c 4d 62 4c 7a 38 6e 4f 31 4e 6e 4e 33 75 44 6c 6f 4c 6a 49 31 38 71 70 70 49 4f 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 70 4b 58 38 36 76 76 67 33 72 33 47 72 51 62 34 2f 76 55 43 43 38 4c 30 2b 66 33 33 2f 41 4d 49 2b 77 30 50 46 4d 34 59 42 68 66 37 2b 64 6a 54 73 73 6e 4b 79 38 7a 4e 7a 73 2f 51 30 64 4c 54 31 41 51 4b 42 43 41 50 38 76 58 63 4e 53 67 75 4a 54 45 36 38 53 51 70 4c 53 63 73 4d 6a 63 72 50 44 35 44 2f 52 38 6c 48 7a 73 71 44 67 50 68 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 4b 7a 42 5a 53 6b 30 66 4a 51 78 6b 56 31 31 55 59 47 6b 68 55 31 68 63 56 6c 74
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: mJ2hm6Cmq5+wsrdyqbG4r7B7d1Ztbm9wcXJzdHV2d3ierr2wj5h/18rQx9PclMbLz8nO1NnN3uDloLjI18qppIOam5ydnp+goaKjpKX86vvg3r3GrQb4/vUCC8L0+f33/AMI+w0PFM4YBhf7+djTssnKy8zNzs/Q0dLT1AQKBCAP8vXcNSguJTE68SQpLScsMjcrPD5D/R8lHzsqDgPh+Pn6+/z9/gABAgMEKzBZSk0fJQxkV11UYGkhU1hcVlt
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC1369INData Raw: 49 4f 69 70 61 75 70 6f 47 36 6f 75 72 75 6c 74 4c 44 46 71 32 2b 75 63 62 32 34 7a 59 4f 35 76 37 6e 4c 6e 63 72 41 77 70 2f 54 69 4d 72 47 32 34 53 4b 68 74 4c 4e 34 72 62 51 32 70 61 58 6a 35 57 52 70 4b 69 71 30 72 47 42 6d 4a 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 41 6f 2b 51 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 42 76 6b 4b 44 41 6f 48 75 66 77 51 44 50 37 47 45 67 59 57 79 39 36 75 78 63 62 48 79 4d 6e 4b 79 38 77 72 75 4c 6e 51 30 64 4c 54 31 4e 58 57 31 78 67 64 49 52 73 67 4a 69 73 66 4a 44 59 37 38 52 30 32 50 7a 6b 41 36 51 6a 72 39 4e 66 75 37 2f 44 78 38 76 50 30 39 66 62 33 2b 50 6b 2f 53 30 42 54 54 45 56 50 56 68 46 47 56 45 70 67 38 51 6b 4b 43 77 77 4e 44 67 38 51 45 52 49 54 46 42 73 63 46 31 78 6f 58 58 42 70 59 6d 78 7a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: IOipaupoG6ourultLDFq2+ucb24zYO5v7nLncrAwp/TiMrG24SKhtLN4rbQ2paXj5WRpKiq0rGBmJmam5ydnp+goaKjAo+Qp6ipqqusra6vsLGyBvkKDAoHufwQDP7GEgYWy96uxcbHyMnKy8wruLnQ0dLT1NXW1xgdIRsgJisfJDY78R02PzkA6Qjr9Nfu7/Dx8vP09fb3+Pk/S0BTTEVPVhFGVEpg8QkKCwwNDg8QERITFBscF1xoXXBpYmxz
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC1369INData Raw: 5a 6e 61 47 6c 71 61 32 78 74 62 6d 39 77 63 62 62 43 74 38 72 44 76 4d 62 4e 69 4d 50 42 76 73 4b 4e 77 39 44 50 30 38 58 58 79 36 76 58 7a 4e 2f 59 30 64 76 69 76 39 2f 6b 32 2b 66 64 35 4f 53 66 33 4f 6a 64 38 4f 6e 69 37 50 4f 75 34 2f 48 6e 2f 61 36 79 6b 61 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 73 77 7a 2b 42 66 73 49 45 63 6a 36 41 41 54 39 41 77 6b 4f 41 68 4d 56 47 74 51 51 41 77 4c 2b 49 2b 50 62 49 43 55 57 4a 43 77 48 47 69 49 63 47 79 30 70 4c 65 50 6a 4d 54 4d 35 4c 53 66 70 37 50 49 70 4e 6a 55 35 4b 7a 30 78 45 54 30 79 52 54 34 33 51 55 67 6c 52 55 70 42 54 55 4e 4b 53 67 56 56 53 45 35 46 55 56 6f 53 52 45 6c 4e 52 30 78 53 56 30 74 63 58 6d 4d 65 57 55 78 4c 53 47 77 74 4a 57 6c 75 58 32 31 31 55 47 4e 72 5a 57 52 32 63 6e 59 74 4c
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ZnaGlqa2xtbm9wcbbCt8rDvMbNiMPBvsKNw9DP08XXy6vXzN/Y0dviv9/k2+fd5OSf3Ojd8Oni7POu4/Hn/a6ykaipqqusra6vsLGyswz+BfsIEcj6AAT9AwkOAhMVGtQQAwL+I+PbICUWJCwHGiIcGy0pLePjMTM5LSfp7PIpNjU5Kz0xET0yRT43QUglRUpBTUNKSgVVSE5FUVoSRElNR0xSV0tcXmMeWUxLSGwtJWluX211UGNrZWR2cnYtL
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC1369INData Raw: 74 62 6d 39 77 63 58 4a 7a 64 48 56 32 64 33 68 35 30 4c 7a 4f 66 63 50 52 30 74 44 55 72 4e 4c 4c 31 62 62 4b 30 38 2f 4f 34 49 32 72 6a 2b 66 61 34 4e 66 6a 37 4b 54 44 36 2f 44 74 71 36 54 69 39 4f 54 75 39 62 44 31 36 65 62 35 39 76 61 79 78 5a 57 73 72 61 36 76 73 4c 47 79 73 37 53 31 74 72 65 34 75 62 71 37 76 4c 32 2b 76 78 67 4c 45 51 67 55 48 64 51 50 37 75 34 55 34 39 51 54 49 53 49 67 4a 50 73 69 47 79 55 47 47 69 4d 66 48 6a 44 6f 33 53 49 6f 4a 44 59 37 37 2b 54 73 50 44 72 31 4d 69 77 36 4d 54 6f 30 51 76 66 36 44 74 33 30 39 66 62 33 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 59 68 49 48 47 52 6b 54 4a 76 55 4e 44 67 38 51 45 52 49 54 46 42 55 57 46 78 68 69 59 43 4e 7a 5a 6d 78 6a 62 33 67 77 58 56 56 77 64 44 38 32 54 31 74 53 55 58
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tbm9wcXJzdHV2d3h50LzOfcPR0tDUrNLL1bbK08/O4I2rj+fa4Nfj7KTD6/Dtq6Ti9OTu9bD16eb59vayxZWsra6vsLGys7S1tre4ubq7vL2+vxgLEQgUHdQP7u4U49QTISIgJPsiGyUGGiMfHjDo3SIoJDY77+TsPDr1Miw6MTo0Qvf6Dt309fb3+Pn6+/z9/gABAgMEYhIHGRkTJvUNDg8QERITFBUWFxhiYCNzZmxjb3gwXVVwdD82T1tSUX
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC1369INData Raw: 64 48 56 32 64 38 47 2f 67 74 4c 46 79 38 4c 4f 31 34 2b 38 74 4d 2f 54 6e 70 57 75 75 72 47 77 31 35 2b 57 6c 74 2f 68 34 75 4c 6d 36 65 76 6c 34 65 7a 75 35 4e 2b 71 34 65 37 75 39 65 76 78 2b 65 62 36 38 50 66 33 73 62 53 31 72 51 71 5a 73 4c 47 79 73 37 53 31 74 72 65 34 75 62 71 37 76 4c 32 2b 76 78 67 4c 45 51 67 55 48 64 51 62 44 68 37 2b 46 52 6f 54 48 69 55 6c 32 52 6b 70 49 78 6b 72 49 53 67 6f 34 75 54 63 4f 63 6a 66 34 4f 48 69 34 2b 54 6c 35 75 66 6f 36 65 72 72 37 4f 33 75 37 2f 44 78 38 6b 73 2b 52 44 74 48 55 41 68 4c 54 53 31 49 4f 52 55 4a 43 78 37 74 42 51 59 48 43 41 6b 4b 43 77 77 4e 44 67 38 51 45 52 49 54 46 48 49 69 46 79 6b 70 4b 69 73 6c 4f 41 67 66 49 43 45 69 49 79 51 6c 4a 69 63 6f 4b 53 71 49 63 58 6d 42 64 49 73 62 4d 6a 4d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dHV2d8G/gtLFy8LO14+8tM/TnpWuurGw15+Wlt/h4uLm6evl4ezu5N+q4e7u9evx+eb68Pf3sbS1rQqZsLGys7S1tre4ubq7vL2+vxgLEQgUHdQbDh7+FRoTHiUl2RkpIxkrISgo4uTcOcjf4OHi4+Tl5ufo6err7O3u7/Dx8ks+RDtHUAhLTS1IORUJCx7tBQYHCAkKCwwNDg8QERITFHIiFykpKislOAgfICEiIyQlJicoKSqIcXmBdIsbMjM
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC1369INData Raw: 33 76 44 7a 4d 50 53 67 4e 44 51 69 6f 31 76 68 6f 65 49 69 59 71 4c 6a 49 32 4f 6a 35 43 52 35 65 72 64 36 64 6e 66 6f 4e 6a 56 32 74 65 75 32 39 79 70 6f 66 32 4e 70 4b 57 6d 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 73 2f 66 32 43 76 79 34 77 4e 34 57 44 2b 45 51 45 39 62 49 33 4b 33 45 78 63 62 48 43 41 30 52 43 78 41 57 47 77 38 55 4a 69 76 68 43 68 6b 74 2b 75 72 5a 39 39 73 59 47 2f 6e 4a 34 4f 48 69 34 79 51 70 4c 53 63 73 4d 6a 63 72 4d 45 4a 48 2f 52 49 32 49 6b 52 47 44 66 59 56 2b 50 73 30 56 56 45 71 56 6c 49 6c 54 68 74 59 58 42 30 58 4f 6c 68 62 54 44 41 7a 52 43 52 46 4b 53 59 73 59 55 5a 42 53 32 5a 69 58 6b 56 6a 54 57 39 47 4c 56 5a 71 62 54 31 53 4b 45 49 53 4b 53 6f 72 4c 47 78 78 64 57 39 30 65 6e 39 7a 65 49 71 50 52 6f 6d 44
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3vDzMPSgNDQio1vhoeIiYqLjI2Oj5CR5erd6dnfoNjV2teu29ypof2NpKWmp6ipqqusra6vsLGys/f2Cvy4wN4WD+EQE9bI3K3ExcbHCA0RCxAWGw8UJivhChkt+urZ99sYG/nJ4OHi4yQpLScsMjcrMEJH/RI2IkRGDfYV+Ps0VVEqVlIlThtYXB0XOlhbTDAzRCRFKSYsYUZBS2ZiXkVjTW9GLVZqbT1SKEISKSorLGxxdW90en9zeIqPRomD
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC1369INData Raw: 69 7a 32 62 36 32 31 72 76 65 79 73 33 42 35 62 72 44 70 4b 54 55 73 37 58 56 7a 75 6a 75 34 61 6d 72 71 65 75 31 79 72 54 77 36 75 6a 48 33 75 76 74 74 4c 6e 41 76 4d 54 45 76 63 58 49 78 73 6d 2f 78 4d 4c 47 78 4d 6a 47 79 73 66 51 7a 64 59 59 43 51 44 6b 32 50 45 47 2b 52 38 5a 38 52 59 5a 44 68 50 62 4a 43 51 65 43 68 33 37 47 41 49 67 2f 43 6f 76 2f 42 45 44 36 79 77 5a 44 54 41 32 46 79 59 61 4b 69 6f 4c 47 78 67 35 4a 76 34 69 48 51 46 43 4b 78 55 69 44 54 73 71 50 45 45 63 41 77 6e 39 50 6b 4e 48 51 55 5a 4d 55 55 56 4b 58 47 45 54 4a 76 55 4e 44 67 38 51 62 76 73 54 46 42 55 57 61 56 31 74 62 32 31 71 4f 41 68 69 59 58 52 6e 4b 6b 56 71 65 32 47 43 58 30 41 79 52 68 63 75 4c 7a 41 78 4f 6e 6d 4a 67 33 6d 4c 67 59 69 49 51 30 55 39 6d 53 6b 71 4b
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iz2b621rveys3B5brDpKTUs7XVzuju4amrqeu1yrTw6ujH3uvttLnAvMTEvcXIxsm/xMLGxMjGysfQzdYYCQDk2PEG+R8Z8RYZDhPbJCQeCh37GAIg/Cov/BED6ywZDTA2FyYaKioLGxg5Jv4iHQFCKxUiDTsqPEEcAwn9PkNHQUZMUUVKXGETJvUNDg8QbvsTFBUWaV1tb21qOAhiYXRnKkVqe2GCX0AyRhcuLzAxOnmJg3mLgYiIQ0U9mSkqK


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          57192.168.2.104978013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:52 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221252Z-r197bdfb6b4gx6v9pg74w9f47s00000001900000000107rm
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          58192.168.2.104978213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:52 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 80264404-901e-002a-13ad-247a27000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221252Z-15b8d89586ffsjj9qb0gmb1stn00000003t000000000adah
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          59192.168.2.104978113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:52 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221252Z-16849878b78smng4k6nq15r6s4000000013g00000000hnp7
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          60192.168.2.104978313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:52 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9b08888b-e01e-0020-65f2-24de90000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221252Z-r197bdfb6b429k2s6br3k49qn400000005n000000000kan2
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          61192.168.2.104978413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:52 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221252Z-r197bdfb6b4r9fwf6wxpr8zer000000000n000000000t6tu
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          62192.168.2.104978513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 352988b4-001e-0065-3a25-260b73000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221253Z-17c5cb586f6qt228zy1nuwhy2g00000001t0000000004na9
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          63192.168.2.104978613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221253Z-16849878b78bkvbz1ry47zvsas00000008cg000000007ts2
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          64192.168.2.104978813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221253Z-16849878b78fmrkt2ukpvh9wh400000008b0000000004bse
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          65192.168.2.104978713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221253Z-16849878b785dznd7xpawq9gcn00000000x000000000yn34
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          66192.168.2.104978913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221253Z-16849878b785g992cz2s9gk35c00000008bg000000009gfb
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          67192.168.2.104979013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c3c7965e-601e-0050-4428-262c9c000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221254Z-17c5cb586f6f69jxsre6kx2wmc0000000210000000004xde
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          68192.168.2.1049792104.18.94.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:53 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cf-chl-out: KrWdRjEr6jvMJ+gj7UnPE6AsaoBEwM7A84U=$ms19UWU7YzFEK8EC
                                                                                                                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f9def174787-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          69192.168.2.104979313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221254Z-15b8d89586fs9clcgrr6f2d6vg00000002cg000000000v89
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          70192.168.2.104979413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221254Z-16849878b787psctgubawhx7k8000000082000000000p9tg
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          71192.168.2.104979613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221254Z-16849878b78bkvbz1ry47zvsas00000008d0000000004ctr
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          72192.168.2.104979513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221254Z-16849878b78ngdnlw4w0762cms00000008eg000000006yk1
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          73192.168.2.1049797104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4049
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          CF-Challenge: egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC4049OUTData Raw: 76 5f 38 64 37 64 34 66 37 38 65 39 39 61 33 35 39 63 3d 4d 47 6b 36 59 36 25 32 62 36 31 36 7a 36 35 36 53 45 52 39 45 42 52 57 36 76 71 4e 4c 6f 6c 52 48 52 72 78 36 39 61 36 52 4a 6b 52 34 36 57 4c 44 30 52 37 36 44 71 4c 36 42 6c 57 6b 52 6c 36 32 47 6c 44 66 52 4d 45 5a 52 76 30 65 6a 36 32 4d 61 35 70 6f 36 52 69 43 65 6b 52 53 52 4e 61 69 65 44 5a 77 5a 42 30 52 6b 71 32 30 53 6f 30 54 4a 52 67 53 36 54 61 32 48 33 75 68 73 52 48 32 62 62 4a 36 76 53 6a 57 52 44 6d 52 69 45 5a 32 76 30 70 4c 52 35 71 52 72 76 54 50 63 49 7a 58 6f 50 7a 6f 49 59 4a 6f 74 6a 45 36 52 61 2d 72 58 49 64 61 43 52 44 58 79 52 71 52 6a 52 57 57 58 6c 62 7a 79 52 76 73 6b 52 32 69 2b 52 42 6f 52 2b 46 44 35 31 76 31 47 76 44 36 52 57 5a 52 4d 39 54 61 47 48 73 6f 76 39 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: v_8d7d4f78e99a359c=MGk6Y6%2b616z656SER9EBRW6vqNLolRHRrx69a6RJkR46WLD0R76DqL6BlWkRl62GlDfRMEZRv0ej62Ma5po6RiCekRSRNaieDZwZB0Rkq20So0TJRgS6Ta2H3uhsRH2bbJ6vSjWRDmRiEZ2v0pLR5qRrvTPcIzXoPzoIYJotjE6Ra-rXIdaCRDXyRqRjRWWXlbzyRvskR2i+RBoR+FD51v1GvD6RWZRM9TaGHsov9u
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:54 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 80540
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cf-chl-gen: DuCDGMAEMdT0AzlIc1CsAJcnpX4u0uvqmhyD4ZIGzstk4HzMGBL8RTwlT5muNK+MsUKvalo01xYy5AswIt41JTO6bSnfQ/bgcBPjniLlN6klDanrS0eLlNvx8LlgXVngIeJfg6bQiT59puHMtmqAndKzBIvPtgmnLMdGY4yHvvZAMdOpjg3IQNEhamvsCyx/ia+qXdV03sU1EsoaZrN/5EQPNWhs0VWu04SToKN2XNrgX5v0Sm2Jt7kVgkyTA1aKBgEH1D7iKll51iY0ZXkDewFQkFvMNDCT7N0CJp0LtSgb1IxtTcBoI/ImmitMMeRRVClIgPelKXBLDF81pEO/yiTEqgZ5EFAkJ7s11ZZh5mL/tL+vCFLp1yBjTSNPBAvQpECgypd3gpOA4rcdNPNsBeDS4WrR1PjEHZ1eq+/++Jf+VYrSPzW94ou4dGjUNFEF1Es5akoxz+o1s+lE$hsOjbDaWi/QMgVRp
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4f9fd80e46da-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC655INData Raw: 76 4b 2b 31 72 4c 6a 42 65 61 75 4b 74 4d 53 2b 74 4d 61 38 77 38 4e 2b 67 4e 50 57 6c 58 76 54 78 73 7a 44 7a 39 69 51 77 72 2b 56 77 36 53 50 79 70 47 6d 6a 4f 54 58 33 64 54 67 36 61 48 54 30 4b 66 55 74 61 44 63 6f 72 65 64 6e 70 2b 67 39 2b 50 31 70 4f 54 70 37 65 66 73 38 76 66 72 38 41 4d 49 73 4d 36 79 39 41 66 38 44 41 58 39 43 41 38 50 39 38 33 37 32 71 72 42 77 73 50 45 48 41 67 61 79 42 30 51 47 68 45 41 46 43 45 6d 46 79 59 6f 31 50 4c 57 47 53 73 68 4d 43 6b 69 4c 44 4d 7a 48 50 49 67 2f 73 37 50 35 75 66 6f 36 54 51 79 37 50 55 75 4d 7a 63 78 4e 6a 78 42 4e 54 70 4d 55 51 67 6e 56 46 41 72 46 51 41 65 48 79 41 45 46 51 38 48 59 2f 4c 7a 43 77 77 4e 44 67 38 51 45 52 4a 53 56 31 74 56 57 6d 42 6c 57 56 35 77 64 52 34 38 49 48 77 4d 49 79 51
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: vK+1rLjBeauKtMS+tMa8w8N+gNPWlXvTxszDz9iQwr+Vw6SPypGmjOTX3dTg6aHT0KfUtaDcorednp+g9+P1pOTp7efs8vfr8AMIsM6y9Af8DAX9CA8P98372qrBwsPEHAgayB0QGhEAFCEmFyYo1PLWGSshMCkiLDMzHPIg/s7P5ufo6TQy7PUuMzcxNjxBNTpMUQgnVFArFQAeHyAEFQ8HY/LzCwwNDg8QERJSV1tVWmBlWV5wdR48IHwMIyQ
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1369INData Raw: 57 6f 71 74 6a 6c 5a 71 65 6d 4a 32 6a 71 4a 79 74 72 37 52 76 6a 70 79 65 73 6e 74 7a 55 6d 6c 71 61 32 78 74 62 6d 39 77 63 58 4a 7a 64 4a 36 39 71 62 4b 4c 6c 48 76 54 78 73 7a 44 7a 39 69 51 77 73 66 4c 78 63 72 51 31 63 6e 61 33 4f 47 63 30 72 6e 46 32 2b 44 5a 79 4b 4b 42 6d 4a 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 35 38 6a 30 39 37 6e 44 71 67 50 31 2b 2f 4c 2b 43 4c 2f 78 39 76 72 30 2b 51 41 46 2b 41 6f 4d 45 63 73 4d 42 4d 79 72 77 73 50 45 78 63 62 48 79 4d 6e 4b 79 38 7a 4e 42 77 67 66 47 42 6a 71 37 74 55 75 49 53 63 65 4b 6a 50 71 46 68 63 75 4a 79 66 35 37 38 37 50 35 75 66 6f 36 65 72 72 37 4f 33 75 37 2f 44 78 52 6b 46 42 4b 79 67 50 45 2f 6b 36 50 30 4d 39 51 6b 68 4e 51 55 5a 59 58 52 52 61 56 56 55 2f 50 43 4d 5a 39 77 38 51 45 52
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: WoqtjlZqemJ2jqJytr7RvjpyesntzUmlqa2xtbm9wcXJzdJ69qbKLlHvTxszDz9iQwsfLxcrQ1cna3OGc0rnF2+DZyKKBmJmam5ydnp+goaKj58j097nDqgP1+/L+CL/x9vr0+QAF+AoMEcsMBMyrwsPExcbHyMnKy8zNBwgfGBjq7tUuISceKjPqFhcuJyf5787P5ufo6err7O3u7/DxRkFBKygPE/k6P0M9QkhNQUZYXRRaVVU/PCMZ9w8QER
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1369INData Raw: 6d 4a 32 68 6d 36 43 6d 71 35 2b 77 73 72 64 79 71 62 47 34 72 37 42 37 64 31 5a 74 62 6d 39 77 63 58 4a 7a 64 48 56 32 64 33 69 65 72 72 32 77 6a 35 68 2f 31 38 72 51 78 39 50 63 6c 4d 62 4c 7a 38 6e 4f 31 4e 6e 4e 33 75 44 6c 6f 4c 6a 49 31 38 71 70 70 49 4f 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 70 4b 58 38 36 76 76 67 33 72 33 47 72 51 62 34 2f 76 55 43 43 38 4c 30 2b 66 33 33 2f 41 4d 49 2b 77 30 50 46 4d 34 59 42 68 66 37 2b 64 6a 54 73 73 6e 4b 79 38 7a 4e 7a 73 2f 51 30 64 4c 54 31 41 51 4b 42 43 41 50 38 76 58 63 4e 53 67 75 4a 54 45 36 38 53 51 70 4c 53 63 73 4d 6a 63 72 50 44 35 44 2f 52 38 6c 48 7a 73 71 44 67 50 68 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 4b 7a 42 5a 53 6b 30 66 4a 51 78 6b 56 31 31 55 59 47 6b 68 55 31 68 63 56 6c 74
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: mJ2hm6Cmq5+wsrdyqbG4r7B7d1Ztbm9wcXJzdHV2d3ierr2wj5h/18rQx9PclMbLz8nO1NnN3uDloLjI18qppIOam5ydnp+goaKjpKX86vvg3r3GrQb4/vUCC8L0+f33/AMI+w0PFM4YBhf7+djTssnKy8zNzs/Q0dLT1AQKBCAP8vXcNSguJTE68SQpLScsMjcrPD5D/R8lHzsqDgPh+Pn6+/z9/gABAgMEKzBZSk0fJQxkV11UYGkhU1hcVlt
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1369INData Raw: 49 4f 69 70 61 75 70 6f 47 36 6f 75 72 75 6c 74 4c 44 46 71 32 2b 75 63 62 32 34 7a 59 4f 35 76 37 6e 4c 6e 63 72 41 77 70 2f 54 69 4d 72 47 32 34 53 4b 68 74 4c 4e 34 72 62 51 32 70 61 58 6a 35 57 52 70 4b 69 71 30 72 47 42 6d 4a 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 41 6f 2b 51 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 42 76 6b 4b 44 41 6f 48 75 66 77 51 44 50 37 47 45 67 59 57 79 39 36 75 78 63 62 48 79 4d 6e 4b 79 38 77 72 75 4c 6e 51 30 64 4c 54 31 4e 58 57 31 78 67 64 49 52 73 67 4a 69 73 66 4a 44 59 37 38 52 30 32 50 7a 6b 41 36 51 6a 72 39 4e 66 75 37 2f 44 78 38 76 50 30 39 66 62 33 2b 50 6b 2f 53 30 42 54 54 45 56 50 56 68 46 47 56 45 70 67 38 51 6b 4b 43 77 77 4e 44 67 38 51 45 52 49 54 46 42 73 63 46 31 78 6f 58 58 42 70 59 6d 78 7a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: IOipaupoG6ourultLDFq2+ucb24zYO5v7nLncrAwp/TiMrG24SKhtLN4rbQ2paXj5WRpKiq0rGBmJmam5ydnp+goaKjAo+Qp6ipqqusra6vsLGyBvkKDAoHufwQDP7GEgYWy96uxcbHyMnKy8wruLnQ0dLT1NXW1xgdIRsgJisfJDY78R02PzkA6Qjr9Nfu7/Dx8vP09fb3+Pk/S0BTTEVPVhFGVEpg8QkKCwwNDg8QERITFBscF1xoXXBpYmxz
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1369INData Raw: 5a 6e 61 47 6c 71 61 32 78 74 62 6d 39 77 63 62 62 43 74 38 72 44 76 4d 62 4e 69 4d 50 42 76 73 4b 4e 77 39 44 50 30 38 58 58 79 36 76 58 7a 4e 2f 59 30 64 76 69 76 39 2f 6b 32 2b 66 64 35 4f 53 66 33 4f 6a 64 38 4f 6e 69 37 50 4f 75 34 2f 48 6e 2f 61 36 79 6b 61 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 73 77 7a 2b 42 66 73 49 45 63 6a 36 41 41 54 39 41 77 6b 4f 41 68 4d 56 47 74 51 51 41 77 4c 2b 49 2b 50 62 49 43 55 57 4a 43 77 48 47 69 49 63 47 79 30 70 4c 65 50 6a 4d 54 4d 35 4c 53 66 70 37 50 49 70 4e 6a 55 35 4b 7a 30 78 45 54 30 79 52 54 34 33 51 55 67 6c 52 55 70 42 54 55 4e 4b 53 67 56 56 53 45 35 46 55 56 6f 53 52 45 6c 4e 52 30 78 53 56 30 74 63 58 6d 4d 65 57 55 78 4c 53 47 77 74 4a 57 6c 75 58 32 31 31 55 47 4e 72 5a 57 52 32 63 6e 59 74 4c
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ZnaGlqa2xtbm9wcbbCt8rDvMbNiMPBvsKNw9DP08XXy6vXzN/Y0dviv9/k2+fd5OSf3Ojd8Oni7POu4/Hn/a6ykaipqqusra6vsLGyswz+BfsIEcj6AAT9AwkOAhMVGtQQAwL+I+PbICUWJCwHGiIcGy0pLePjMTM5LSfp7PIpNjU5Kz0xET0yRT43QUglRUpBTUNKSgVVSE5FUVoSRElNR0xSV0tcXmMeWUxLSGwtJWluX211UGNrZWR2cnYtL
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1369INData Raw: 74 62 6d 39 77 63 58 4a 7a 64 48 56 32 64 33 68 35 30 4c 7a 4f 66 63 50 52 30 74 44 55 72 4e 4c 4c 31 62 62 4b 30 38 2f 4f 34 49 32 72 6a 2b 66 61 34 4e 66 6a 37 4b 54 44 36 2f 44 74 71 36 54 69 39 4f 54 75 39 62 44 31 36 65 62 35 39 76 61 79 78 5a 57 73 72 61 36 76 73 4c 47 79 73 37 53 31 74 72 65 34 75 62 71 37 76 4c 32 2b 76 78 67 4c 45 51 67 55 48 64 51 50 37 75 34 55 34 39 51 54 49 53 49 67 4a 50 73 69 47 79 55 47 47 69 4d 66 48 6a 44 6f 33 53 49 6f 4a 44 59 37 37 2b 54 73 50 44 72 31 4d 69 77 36 4d 54 6f 30 51 76 66 36 44 74 33 30 39 66 62 33 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 59 68 49 48 47 52 6b 54 4a 76 55 4e 44 67 38 51 45 52 49 54 46 42 55 57 46 78 68 69 59 43 4e 7a 5a 6d 78 6a 62 33 67 77 58 56 56 77 64 44 38 32 54 31 74 53 55 58
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tbm9wcXJzdHV2d3h50LzOfcPR0tDUrNLL1bbK08/O4I2rj+fa4Nfj7KTD6/Dtq6Ti9OTu9bD16eb59vayxZWsra6vsLGys7S1tre4ubq7vL2+vxgLEQgUHdQP7u4U49QTISIgJPsiGyUGGiMfHjDo3SIoJDY77+TsPDr1Miw6MTo0Qvf6Dt309fb3+Pn6+/z9/gABAgMEYhIHGRkTJvUNDg8QERITFBUWFxhiYCNzZmxjb3gwXVVwdD82T1tSUX
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1369INData Raw: 64 48 56 32 64 38 47 2f 67 74 4c 46 79 38 4c 4f 31 34 2b 38 74 4d 2f 54 6e 70 57 75 75 72 47 77 31 35 2b 57 6c 74 2f 68 34 75 4c 6d 36 65 76 6c 34 65 7a 75 35 4e 2b 71 34 65 37 75 39 65 76 78 2b 65 62 36 38 50 66 33 73 62 53 31 72 51 71 5a 73 4c 47 79 73 37 53 31 74 72 65 34 75 62 71 37 76 4c 32 2b 76 78 67 4c 45 51 67 55 48 64 51 62 44 68 37 2b 46 52 6f 54 48 69 55 6c 32 52 6b 70 49 78 6b 72 49 53 67 6f 34 75 54 63 4f 63 6a 66 34 4f 48 69 34 2b 54 6c 35 75 66 6f 36 65 72 72 37 4f 33 75 37 2f 44 78 38 6b 73 2b 52 44 74 48 55 41 68 4c 54 53 31 49 4f 52 55 4a 43 78 37 74 42 51 59 48 43 41 6b 4b 43 77 77 4e 44 67 38 51 45 52 49 54 46 48 49 69 46 79 6b 70 4b 69 73 6c 4f 41 67 66 49 43 45 69 49 79 51 6c 4a 69 63 6f 4b 53 71 49 63 58 6d 42 64 49 73 62 4d 6a 4d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dHV2d8G/gtLFy8LO14+8tM/TnpWuurGw15+Wlt/h4uLm6evl4ezu5N+q4e7u9evx+eb68Pf3sbS1rQqZsLGys7S1tre4ubq7vL2+vxgLEQgUHdQbDh7+FRoTHiUl2RkpIxkrISgo4uTcOcjf4OHi4+Tl5ufo6err7O3u7/Dx8ks+RDtHUAhLTS1IORUJCx7tBQYHCAkKCwwNDg8QERITFHIiFykpKislOAgfICEiIyQlJicoKSqIcXmBdIsbMjM
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1369INData Raw: 33 76 44 7a 4d 50 53 67 4e 44 51 69 6f 31 76 68 6f 65 49 69 59 71 4c 6a 49 32 4f 6a 35 43 52 35 65 72 64 36 64 6e 66 6f 4e 6a 56 32 74 65 75 32 39 79 70 6f 66 32 4e 70 4b 57 6d 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 73 2f 66 32 43 76 79 34 77 4e 34 57 44 2b 45 51 45 39 62 49 33 4b 33 45 78 63 62 48 43 41 30 52 43 78 41 57 47 77 38 55 4a 69 76 68 43 68 6b 74 2b 75 72 5a 39 39 73 59 47 2f 6e 4a 34 4f 48 69 34 79 51 70 4c 53 63 73 4d 6a 63 72 4d 45 4a 48 2f 52 49 32 49 6b 52 47 44 66 59 56 2b 50 73 30 56 56 45 71 56 6c 49 6c 54 68 74 59 58 42 30 58 4f 6c 68 62 54 44 41 7a 52 43 52 46 4b 53 59 73 59 55 5a 42 53 32 5a 69 58 6b 56 6a 54 57 39 47 4c 56 5a 71 62 54 31 53 4b 45 49 53 4b 53 6f 72 4c 47 78 78 64 57 39 30 65 6e 39 7a 65 49 71 50 52 6f 6d 44
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3vDzMPSgNDQio1vhoeIiYqLjI2Oj5CR5erd6dnfoNjV2teu29ypof2NpKWmp6ipqqusra6vsLGys/f2Cvy4wN4WD+EQE9bI3K3ExcbHCA0RCxAWGw8UJivhChkt+urZ99sYG/nJ4OHi4yQpLScsMjcrMEJH/RI2IkRGDfYV+Ps0VVEqVlIlThtYXB0XOlhbTDAzRCRFKSYsYUZBS2ZiXkVjTW9GLVZqbT1SKEISKSorLGxxdW90en9zeIqPRomD
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:54 UTC1369INData Raw: 69 7a 32 62 36 32 31 72 76 65 79 73 33 42 35 62 72 44 70 4b 54 55 73 37 58 56 7a 75 6a 75 34 61 6d 72 71 65 75 31 79 72 54 77 36 75 6a 48 33 75 76 74 74 4c 6e 41 76 4d 54 45 76 63 58 49 78 73 6d 2f 78 4d 4c 47 78 4d 6a 47 79 73 66 51 7a 64 59 59 43 51 44 6b 32 50 45 47 2b 52 38 5a 38 52 59 5a 44 68 50 62 4a 43 51 65 43 68 33 37 47 41 49 67 2f 43 6f 76 2f 42 45 44 36 79 77 5a 44 54 41 32 46 79 59 61 4b 69 6f 4c 47 78 67 35 4a 76 34 69 48 51 46 43 4b 78 55 69 44 54 73 71 50 45 45 63 41 77 6e 39 50 6b 4e 48 51 55 5a 4d 55 55 56 4b 58 47 45 54 4a 76 55 4e 44 67 38 51 62 76 73 54 46 42 55 57 61 56 31 74 62 32 31 71 4f 41 68 69 59 58 52 6e 4b 6b 56 71 65 32 47 43 58 30 41 79 52 68 63 75 4c 7a 41 78 4f 6e 6d 4a 67 33 6d 4c 67 59 69 49 51 30 55 39 6d 53 6b 71 4b
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iz2b621rveys3B5brDpKTUs7XVzuju4amrqeu1yrTw6ujH3uvttLnAvMTEvcXIxsm/xMLGxMjGysfQzdYYCQDk2PEG+R8Z8RYZDhPbJCQeCh37GAIg/Cov/BED6ywZDTA2FyYaKioLGxg5Jv4iHQFCKxUiDTsqPEEcAwn9PkNHQUZMUUVKXGETJvUNDg8QbvsTFBUWaV1tb21qOAhiYXRnKkVqe2GCX0AyRhcuLzAxOnmJg3mLgYiIQ0U9mSkqK


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          74192.168.2.104979813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221255Z-r197bdfb6b4kkm84nqp5tf0pvs00000000kg000000005zfb
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          75192.168.2.1049791172.202.163.200443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1OXah3Zt8DBfe9B&MD=xndScSR6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                          MS-CorrelationId: b86dae39-682a-489a-9962-a332feb4ca3b
                                                                                                                                                                                                                                                                                                                                                          MS-RequestId: c7724b44-533b-4481-b837-f70166df1382
                                                                                                                                                                                                                                                                                                                                                          MS-CV: 8qOEMPnTv0eRd/Sl.0
                                                                                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          76192.168.2.104980013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221255Z-15b8d89586f6nn8zb8x99wuenc00000000pg000000007gw8
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          77192.168.2.104980113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221255Z-r197bdfb6b429k2s6br3k49qn400000005qg00000000csh7
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          78192.168.2.104980213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221255Z-r197bdfb6b4cz6xrsdncwtgzd40000000qsg00000000631a
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          79192.168.2.104980313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221255Z-16849878b785dznd7xpawq9gcn000000013g000000002zy1
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          80192.168.2.1049806104.18.94.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                          cf-chl-out: BFxYY6gF8hPK7rf8qP5bDrFkd9O5XNyPM/k=$IYQKjHq2t2uQYq6R
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4fa94cb04656-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          81192.168.2.1049808104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/i/8d7d4f78e99a359c/1729807974397/l2RERTzwAUoGAbZ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4fa9be1ee83b-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 28 08 02 00 00 00 9e 91 26 b2 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR(&IDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          82192.168.2.104980513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:55 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221255Z-16849878b786wvrz321uz1cknn000000086g00000000wv8z
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          83192.168.2.104980913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221256Z-17c5cb586f6bzvl6c2dt6tbmm400000001p0000000006stz
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          84192.168.2.104981113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221256Z-16849878b784cpcc2dr9ch74ng00000008cg00000000dr5b
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          85192.168.2.104981313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221256Z-15b8d89586f4zwgbgswvrvz4vs00000000xg0000000038m5
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          86192.168.2.104981213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221256Z-16849878b78bcpfn2qf7sm6hsn00000001a0000000005afe
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          87192.168.2.1049814104.18.94.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d7d4f78e99a359c/1729807974397/l2RERTzwAUoGAbZ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4fae8b3a464e-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 28 08 02 00 00 00 9e 91 26 b2 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR(&IDAT$IENDB`


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          88192.168.2.1049815104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC815OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d7d4f78e99a359c/1729807974398/f64c957b15ad6aa1ff9ce1969fb51e8bdab4bffa959608bc4678589ae1a729da/-nar5ySM8Vhy5jQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 39 6b 79 56 65 78 57 74 61 71 48 5f 6e 4f 47 57 6e 37 55 65 69 39 71 30 76 5f 71 56 6c 67 69 38 52 6e 68 59 6d 75 47 6e 4b 64 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g9kyVexWtaqH_nOGWn7Uei9q0v_qVlgi8RnhYmuGnKdoAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: J


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          89192.168.2.104981613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:56 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221256Z-16849878b78j5kdg3dndgqw0vg00000001bg000000009yxm
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          90192.168.2.104981713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-16849878b787sbpl0sv29sm89s00000008bg00000000gc37
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          91192.168.2.104981813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-16849878b78k8q5pxkgux3mbgg000000087000000000k9sr
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          92192.168.2.104981913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-16849878b788tnsxzb2smucwdc00000008dg000000002wdh
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          93192.168.2.104982013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: cfcfc7b9-001e-0065-0f5b-260b73000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-17c5cb586f65j4snyp1hqk5z2s000000010g0000000047bq
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          94192.168.2.1049822104.18.95.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1152OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 27273
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          CF-Challenge: egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA
                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4i3l4/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC16384OUTData Raw: 76 5f 38 64 37 64 34 66 37 38 65 39 39 61 33 35 39 63 3d 4d 47 6b 36 70 44 32 35 4c 6f 6b 32 47 76 63 42 30 32 70 52 39 57 6f 32 75 52 42 36 63 5a 57 65 32 64 52 42 36 74 65 32 74 52 25 32 62 30 6b 44 35 32 45 52 35 71 39 6b 32 6c 5a 52 59 6f 52 77 71 32 65 32 39 68 54 63 71 32 4e 52 6d 4b 69 48 6b 52 32 61 52 70 52 24 52 42 6c 46 6d 5a 65 61 52 37 52 6d 6e 47 6c 65 6c 76 36 44 35 2d 52 4d 61 32 32 52 74 6b 32 57 77 77 6f 2b 35 52 33 36 32 78 77 75 6c 36 74 61 4c 4c 52 52 7a 5a 52 62 54 6f 35 7a 52 42 78 76 52 32 69 34 6d 2d 47 36 4c 39 57 59 6b 24 6e 33 35 6c 70 4c 62 6b 52 53 6c 2d 6e 76 59 2b 44 34 4b 45 50 59 52 74 78 74 50 71 52 4d 6d 50 71 52 5a 4a 61 7a 6f 56 53 64 69 33 47 7a 74 6d 47 58 71 43 6d 52 6a 2d 6d 31 73 2d 59 67 45 31 4b 35 55 39 57 36
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: v_8d7d4f78e99a359c=MGk6pD25Lok2GvcB02pR9Wo2uRB6cZWe2dRB6te2tR%2b0kD52ER5q9k2lZRYoRwq2e29hTcq2NRmKiHkR2aRpR$RBlFmZeaR7RmnGlelv6D5-RMa22Rtk2Wwwo+5R362xwul6taLLRRzZRbTo5zRBxvR2i4m-G6L9WYk$n35lpLbkRSl-nvY+D4KEPYRtxtPqRMmPqRZJazoVSdi3GztmGXqCmRj-m1s-YgE1K5U9W6
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC10889OUTData Raw: 47 36 49 65 7a 52 24 24 36 6b 4d 34 4d 6f 77 33 55 39 35 6d 41 31 73 76 68 52 4c 55 2d 47 67 61 44 42 47 61 5a 49 65 6d 35 52 63 52 63 61 4e 2d 44 32 52 66 36 52 54 52 52 52 79 72 71 42 78 52 46 36 4d 6b 42 24 52 2b 6b 39 6e 44 36 52 72 36 57 5a 32 61 52 68 71 44 6b 42 65 5a 38 66 6b 4c 45 54 52 6c 52 2d 52 74 33 36 24 36 6c 52 66 6b 52 31 52 39 4c 42 61 52 4f 52 74 36 32 63 52 6d 52 76 5a 42 64 6c 2b 4c 57 24 45 6c 52 32 52 6f 36 42 4b 52 43 5a 52 6b 32 44 52 4c 36 6d 4d 53 66 52 44 36 42 61 52 36 52 31 36 32 4c 42 59 52 43 36 76 52 52 46 52 57 36 4d 61 32 5a 52 69 36 48 37 30 73 52 2b 52 52 63 32 65 52 4c 65 44 52 42 5a 63 6b 73 48 58 44 4f 52 61 52 52 54 42 66 32 4a 44 6f 4c 6f 31 32 44 36 68 4c 76 31 32 54 36 35 4c 74 59 32 67 36 35 77 56 6d 36 30 52
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: G6IezR$$6kM4Mow3U95mA1svhRLU-GgaDBGaZIem5RcRcaN-D2Rf6RTRRRyrqBxRF6MkB$R+k9nD6Rr6WZ2aRhqDkBeZ8fkLETRlR-Rt36$6lRfkR1R9LBaRORt62cRmRvZBdl+LW$ElR2Ro6BKRCZRk2DRL6mMSfRD6BaR6R162LBYRC6vRRFRW6Ma2ZRi6H70sR+RRc2eRLeDRBZcksHXDORaRRTBf2JDoLo12D6hLv12T65LtY2g65wVm60R
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 22920
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cf-chl-gen: ijLUJnQKzkb/YsEyKVJ5MDRP2FevcRD6bqmb29r0MkhX3PTIjPj0BNlmsh6HwM84+LJb15kZ/cKPtHX+Hw==$NfM9CLSIL5dV+6Fs
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4fb4deae464e-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1035INData Raw: 76 4b 2b 31 72 4c 6a 42 65 61 75 4b 74 4d 53 2b 74 4d 61 38 77 38 4e 2b 67 4e 50 57 6c 58 76 54 78 73 7a 44 7a 39 69 51 77 72 2b 56 77 36 53 50 79 70 47 6d 6a 4f 54 58 33 64 54 67 36 61 48 54 30 4b 66 55 74 61 44 63 6f 72 65 64 6e 70 2b 67 39 2b 50 31 70 4f 54 70 37 65 66 73 38 76 66 72 38 41 4d 49 73 4d 36 79 39 41 66 38 44 41 58 39 43 41 38 50 39 38 33 37 32 71 72 42 77 73 50 45 48 41 67 61 79 42 30 51 47 68 45 41 46 43 45 6d 46 79 59 6f 31 50 4c 57 47 53 73 68 4d 43 6b 69 4c 44 4d 7a 48 50 49 67 2f 73 37 50 35 75 66 6f 36 54 51 79 37 50 55 75 4d 7a 63 78 4e 6a 78 42 4e 54 70 4d 55 51 67 6e 56 46 41 72 46 51 41 65 48 79 41 45 46 51 38 48 59 2f 4c 7a 43 77 77 4e 44 67 38 51 45 52 4a 53 56 31 74 56 57 6d 42 6c 57 56 35 77 64 52 34 38 49 48 77 4d 49 79 51
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: vK+1rLjBeauKtMS+tMa8w8N+gNPWlXvTxszDz9iQwr+Vw6SPypGmjOTX3dTg6aHT0KfUtaDcorednp+g9+P1pOTp7efs8vfr8AMIsM6y9Af8DAX9CA8P98372qrBwsPEHAgayB0QGhEAFCEmFyYo1PLWGSshMCkiLDMzHPIg/s7P5ufo6TQy7PUuMzcxNjxBNTpMUQgnVFArFQAeHyAEFQ8HY/LzCwwNDg8QERJSV1tVWmBlWV5wdR48IHwMIyQ
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1369INData Raw: 77 63 58 4a 7a 64 48 56 32 70 37 47 67 6d 37 47 4d 6c 33 37 57 79 63 2f 47 30 74 75 54 78 63 72 4f 79 4d 33 54 32 4d 7a 64 33 2b 53 66 31 64 76 67 74 75 62 67 37 73 4c 65 70 34 61 64 6e 70 2b 67 6f 61 4b 6a 70 4b 57 6d 70 36 6a 50 7a 2b 50 76 42 4d 4c 4a 73 41 6e 37 41 76 67 46 44 73 58 33 2f 41 48 36 41 41 59 4c 2f 68 41 53 46 39 45 49 44 68 50 6f 47 52 50 39 46 53 45 54 47 68 55 71 33 62 7a 54 31 4e 58 57 31 39 6a 5a 32 74 76 63 33 64 34 52 4a 68 6b 78 4f 2f 51 41 35 6a 38 79 4f 43 38 37 52 50 73 75 4d 7a 63 78 4e 6a 78 42 4e 55 5a 49 54 51 67 2b 52 45 6b 66 54 30 6b 69 52 56 64 4e 56 46 51 54 38 51 6b 4b 43 77 77 4e 44 67 38 51 45 52 49 54 46 44 68 72 54 6d 74 71 4c 44 55 63 64 47 64 74 5a 48 42 35 4d 57 4e 6f 62 47 5a 72 63 58 5a 71 65 33 32 43 50 58
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wcXJzdHV2p7Ggm7GMl37Wyc/G0tuTxcrOyM3T2Mzd3+Sf1dvgtubg7sLep4adnp+goaKjpKWmp6jPz+PvBMLJsAn7AvgFDsX3/AH6AAYL/hASF9EIDhPoGRP9FSETGhUq3bzT1NXW19jZ2tvc3d4RJhkxO/QA5j8yOC87RPsuMzcxNjxBNUZITQg+REkfT0kiRVdNVFQT8QkKCwwNDg8QERITFDhrTmtqLDUcdGdtZHB5MWNobGZrcXZqe32CPX
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1369INData Raw: 64 33 68 35 65 6e 74 38 66 58 36 76 74 36 6e 5a 6d 5a 36 46 33 64 44 57 7a 64 6e 69 6d 73 7a 52 31 63 2f 55 32 74 2f 54 35 4f 62 72 70 73 6e 7a 78 65 65 76 6e 71 79 67 2b 4f 76 78 36 50 54 39 74 65 66 73 38 4f 72 76 39 66 72 75 41 41 49 48 77 65 77 46 37 41 76 63 7a 38 61 6c 76 4c 32 2b 76 38 44 42 77 73 50 45 78 63 62 48 44 51 48 33 45 52 62 6c 36 4d 38 6f 47 79 45 59 4a 43 33 6b 46 78 77 67 47 68 38 6c 4b 68 34 76 4d 54 62 77 4b 42 77 54 4c 44 45 42 39 64 54 72 37 4f 33 75 37 2f 44 78 38 76 50 30 39 66 5a 51 49 45 30 79 45 42 66 39 56 6b 6c 50 52 6c 4a 62 45 30 56 4b 54 6b 68 4e 55 31 68 4d 58 56 39 6b 48 32 6f 36 5a 30 77 71 49 77 49 5a 47 68 73 63 48 52 34 66 49 48 34 39 44 51 34 6c 4a 69 63 6f 4b 53 6f 72 4c 49 4e 76 67 54 42 33 68 49 4b 42 57 48 35
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d3h5ent8fX6vt6nZmZ6F3dDWzdnimszR1c/U2t/T5Obrpsnzxeevnqyg+Ovx6PT9tefs8Orv9fruAAIHwewF7Avcz8alvL2+v8DBwsPExcbHDQH3ERbl6M8oGyEYJC3kFxwgGh8lKh4vMTbwKBwTLDEB9dTr7O3u7/Dx8vP09fZQIE0yEBf9VklPRlJbE0VKTkhNU1hMXV9kH2o6Z0wqIwIZGhscHR4fIH49DQ4lJicoKSorLINvgTB3hIKBWH5
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1369INData Raw: 58 35 2f 67 49 65 49 67 38 6a 55 79 64 7a 56 7a 74 6a 66 6d 73 2f 64 30 2b 6d 66 32 2b 48 69 32 75 69 2f 7a 4d 62 47 6d 37 6d 36 75 35 2b 6e 33 66 43 71 6a 71 57 6d 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 65 34 73 2f 67 46 2b 51 30 47 2f 67 6b 51 79 67 59 45 41 51 58 50 42 68 4d 53 46 67 67 61 44 75 30 61 44 79 49 62 46 42 34 6c 41 69 49 6e 48 69 6f 67 4a 79 66 68 48 79 73 67 4d 79 77 6c 4c 7a 62 77 4a 6a 51 71 51 50 44 53 36 65 72 72 37 4f 33 75 37 2f 44 78 38 76 50 30 2b 2f 7a 33 55 45 4e 4a 51 45 78 56 44 54 39 45 53 45 4a 48 54 56 4a 47 56 31 6c 65 47 56 52 48 52 6b 4e 6e 4b 43 42 6b 61 56 70 6f 63 45 74 65 5a 6d 42 66 63 57 31 78 4b 43 68 31 64 33 31 78 61 79 34 78 4e 32 31 36 65 58 31 76 67 58 56 56 67 58 61 4a 67 6e 75 46 6a 47 6d 4a 6a 6f 57 52
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: X5/gIeIg8jUydzVztjfms/d0+mf2+Hi2ui/zMbGm7m6u5+n3fCqjqWmp6ipqqusra6vsLe4s/gF+Q0G/gkQygYEAQXPBhMSFggaDu0aDyIbFB4lAiInHiogJyfhHysgMywlLzbwJjQqQPDS6err7O3u7/Dx8vP0+/z3UENJQExVDT9ESEJHTVJGV1leGVRHRkNnKCBkaVpocEteZmBfcW1xKCh1d31xay4xN216eX1vgXVVgXaJgnuFjGmJjoWR
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1369INData Raw: 76 4f 31 4d 76 58 34 4a 6a 4b 7a 39 50 4e 30 74 6a 64 30 65 4c 6b 36 61 54 66 30 74 48 4f 38 72 4f 72 37 2f 54 6c 38 2f 76 57 36 66 48 72 36 76 7a 34 2f 4c 4f 7a 38 66 63 47 74 37 71 37 73 37 71 31 76 75 55 49 2f 51 44 4a 34 4f 7a 68 39 4f 33 6d 38 50 63 45 39 66 58 36 38 66 33 7a 2b 76 6f 4e 38 76 67 45 39 41 49 43 41 2f 72 35 44 50 33 39 32 6a 6a 63 44 43 34 6b 4a 75 38 48 45 77 67 62 46 41 30 58 48 69 6f 63 48 43 45 59 4a 42 6f 68 49 54 4d 62 4a 53 4d 6b 4b 44 45 6b 4b 69 54 39 57 77 41 76 55 55 64 4a 45 79 6f 32 4b 7a 34 33 4d 44 70 42 54 54 38 2f 52 44 74 48 50 55 52 45 56 6b 46 47 53 6b 64 42 53 6b 4e 4e 56 45 4a 57 54 46 4e 54 5a 56 70 59 54 6b 31 55 55 6c 5a 52 4f 42 6f 78 4d 6a 4d 30 4e 54 59 33 4f 48 5a 44 56 69 59 39 50 6a 39 41 6e 69 77 74 52
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: vO1MvX4JjKz9PN0tjd0eLk6aTf0tHO8rOr7/Tl8/vW6fHr6vz4/LOz8fcGt7q7s7q1vuUI/QDJ4Ozh9O3m8PcE9fX68f3z+voN8vgE9AICA/r5DP392jjcDC4kJu8HEwgbFA0XHiocHCEYJBohITMbJSMkKDEkKiT9WwAvUUdJEyo2Kz43MDpBTT8/RDtHPUREVkFGSkdBSkNNVEJWTFNTZVpYTk1UUlZROBoxMjM0NTY3OHZDViY9Pj9AniwtR
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1369INData Raw: 4c 6a 49 32 4f 6a 35 43 52 6b 70 50 72 33 75 54 62 35 2f 43 6f 36 2b 33 4e 36 4e 6d 31 71 61 75 2b 6a 71 57 6d 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 73 37 51 54 77 72 66 4a 79 63 72 4c 78 64 69 6f 76 38 44 42 77 73 50 45 78 63 62 48 79 4d 6e 4b 4b 52 49 61 49 68 55 73 75 39 4c 54 31 4e 58 57 31 39 6a 5a 32 74 76 63 33 64 37 66 34 4f 45 6d 4c 43 67 36 50 79 50 76 4e 51 77 61 48 67 48 31 4c 66 41 50 38 67 67 51 33 2f 62 33 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 42 51 5a 4b 55 45 78 65 59 30 63 55 51 47 56 41 50 6a 51 70 47 31 49 65 49 41 49 5a 47 68 73 63 48 52 34 66 49 43 45 69 49 79 53 43 45 43 63 6f 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 4d 6e 69 4b 65 6f 53 4c 52 6f 6d 4d 67 4a 4b 43 6a 4a 4e 6b 68 6f 69 45 6d 5a 47 61 54 31 46 6b 4e 45
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: LjI2Oj5CRkpPr3uTb5/Co6+3N6Nm1qau+jqWmp6ipqqusra6vsLGys7QTwrfJycrLxdiov8DBwsPExcbHyMnKKRIaIhUsu9LT1NXW19jZ2tvc3d7f4OEmLCg6PyPvNQwaHgH1LfAP8ggQ3/b3+Pn6+/z9/gABAgMEBQZKUExeY0cUQGVAPjQpG1IeIAIZGhscHR4fICEiIySCECcoKSorLC0uLzAxMniKeoSLRomMgJKCjJNkhoiEmZGaT1FkNE
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1369INData Raw: 35 64 69 55 38 49 43 58 6d 4a 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4c 35 35 66 65 6d 37 50 72 37 2b 66 33 56 2b 2f 54 2b 33 2f 50 38 2b 50 63 4b 74 74 53 34 46 61 53 37 76 4c 32 2b 76 38 44 42 77 73 50 45 78 63 62 48 79 4d 6e 4b 47 53 41 56 36 4d 38 65 4a 52 72 66 76 74 58 57 31 39 6a 5a 32 74 76 63 33 64 37 66 34 4f 48 69 34 2b 51 37 4f 54 51 44 36 55 41 2b 4f 66 6e 59 37 2f 44 78 38 76 50 30 39 66 62 33 2b 50 6e 36 2b 2f 7a 39 2f 6b 78 4b 55 45 67 79 56 43 41 48 56 46 4a 59 55 44 70 63 47 76 67 51 45 52 49 54 46 42 55 57 46 78 67 5a 47 68 73 63 48 52 34 66 59 33 42 75 65 48 46 7a 56 48 5a 43 4b 57 31 36 65 49 4a 37 66 56 36 41 50 68 30 30 4e 54 59 33 4f 44 6b 36 4f 7a 77 39 50 6a 39 41 51 55 4a 44 69 5a 65 59 6c 70 70 6a 53 70 43 65 6e 35 32 68 4f 6c 46
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5diU8ICXmJmam5ydnp+goaL55fem7Pr7+f3V+/T+3/P8+PcKttS4FaS7vL2+v8DBwsPExcbHyMnKGSAV6M8eJRrfvtXW19jZ2tvc3d7f4OHi4+Q7OTQD6UA+OfnY7/Dx8vP09fb3+Pn6+/z9/kxKUEgyVCAHVFJYUDpcGvgQERITFBUWFxgZGhscHR4fY3BueHFzVHZCKW16eIJ7fV6APh00NTY3ODk6Ozw9Pj9AQUJDiZeYlppjSpCen52hOlF
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC1369INData Raw: 70 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 70 4f 6a 75 38 2b 76 39 41 2b 61 7a 33 77 58 66 33 64 50 49 75 76 47 31 30 37 63 4f 43 50 34 42 41 77 63 4e 42 51 58 63 72 4d 50 45 78 63 62 48 79 4d 6e 4b 79 38 7a 4e 7a 68 6b 58 30 64 6f 58 48 53 49 61 4c 44 45 56 34 53 66 39 44 42 44 79 35 78 2f 69 35 41 49 44 35 76 6a 6f 37 2f 44 72 4d 44 59 37 4d 30 56 4b 4c 76 70 41 46 79 55 70 44 41 45 34 2b 2f 30 62 48 41 41 56 43 77 4e 66 37 67 59 48 43 41 6b 4b 43 77 77 4e 44 67 38 51 45 52 49 54 46 42 56 5a 58 32 52 63 62 6e 4e 58 4a 47 6c 41 54 6c 49 31 4b 6d 45 6c 51 79 63 37 52 42 51 72 4c 43 30 75 4c 7a 41 78 4d 6a 4d 30 4e 54 61 55 49 6a 6b 36 4f 7a 77 39 50 6a 39 41 51 55 4a 44 52 4a 75 48 6d 55 69 59 6c 6f 39 31 6d 36 47 6a 6f 71 61 56 70 35 32 6b 70 49 65 6e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: pmam5ydnp+goaKjpOju8+v9A+az3wXf3dPIuvG107cOCP4BAwcNBQXcrMPExcbHyMnKy8zNzhkX0doXHSIaLDEV4Sf9DBDy5x/i5AID5vjo7/DrMDY7M0VKLvpAFyUpDAE4+/0bHAAVCwNf7gYHCAkKCwwNDg8QERITFBVZX2RcbnNXJGlATlI1KmElQyc7RBQrLC0uLzAxMjM0NTaUIjk6Ozw9Pj9AQUJDRJuHmUiYlo91m6GjoqaVp52kpIen


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          95192.168.2.104982113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a2526616-701e-0050-123d-266767000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-17c5cb586f6qkkscezt8hb00a000000001q0000000007avd
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          96192.168.2.104982313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-r197bdfb6b4lbgfqwkqbrm672s0000000260000000001bfm
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          97192.168.2.104982413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 405
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-16849878b78k46f8kzwxznephs000000086g00000000c0h7
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          98192.168.2.104982513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-16849878b78k8q5pxkgux3mbgg000000088000000000f7xw
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          99192.168.2.104982613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:57 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:57 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 174
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221257Z-r197bdfb6b466qclztvgs64z1000000000z000000000x4k7
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          100192.168.2.104982713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:58 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1952
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221258Z-16849878b78c5zx4gw8tcga1b4000000083000000000rtwv
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          101192.168.2.104982813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:58 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 958
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 28e57d84-e01e-003c-4a46-26c70b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221258Z-r197bdfb6b466qclztvgs64z1000000000zg00000000thd5
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          102192.168.2.1049832104.18.94.414432556C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2132284329:1729804196:auNNB8MOLT_vn0VFB2E77ho8sgr55x4FeI9dFn9aZeo/8d7d4f78e99a359c/egYQGgQvZQpTvacVyMU54cABaYrwi01.o8L5pifDZfg-1729807968-1.1.1.1-519yi_C6NaTxqIlnbf.utmXjHcLiEquBUF.mYLnsSaTcbBQMmY1SM0pXAM7dRcgA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:58 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                          cf-chl-out: 88Od463gkJ7s9kpbivG4fyuN3S2W189Iwa4=$3iNCqTwXDT46i2tQ
                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d7d4fbbafbf2e4f-DFW
                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          103192.168.2.104982913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:58 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 501
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: f68a3f25-f01e-0052-02bd-259224000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221258Z-16849878b78j5kdg3dndgqw0vg000000019000000000mms3
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          104192.168.2.104983013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:58 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2592
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221258Z-16849878b78q4pnrt955f8nkx8000000084000000000pqhx
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          105192.168.2.104983113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:58 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3342
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 80bca0f2-601e-00ab-1333-2666f4000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221258Z-15b8d89586fvk4kmbg8pf84y8800000000cg0000000036an
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:58 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          106192.168.2.104983313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2284
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221259Z-16849878b78nx5sne3fztmu6xc00000000gg00000000ena2
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          107192.168.2.104983413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221259Z-16849878b786lft2mu9uftf3y400000000w000000000eed8
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          108192.168.2.104983513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 39bddb46-501e-0016-72f5-24181b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221259Z-15b8d89586fst84k5f3z220tec0000000f5000000000amwm
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          109192.168.2.104983613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221259Z-16849878b785dznd7xpawq9gcn00000000xg00000000sefd
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          110192.168.2.104983713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:12:59 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 33ffbe2f-201e-0085-3800-2534e3000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221259Z-15b8d89586f8l5961kfst8fpb000000009zg00000000asg0
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:12:59 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          111192.168.2.104983813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:00 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221300Z-16849878b787c9z7hb8u9yysp000000008b000000000mtvz
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          112192.168.2.104983913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:00 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c4fdf5e3-f01e-0003-490d-264453000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221300Z-15b8d89586fst84k5f3z220tec0000000f6000000000apdg
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          113192.168.2.104984013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:00 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221300Z-16849878b785jsrm4477mv3ezn000000088000000000gubq
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          114192.168.2.104984213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:00 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1389
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221300Z-16849878b787c9z7hb8u9yysp000000008cg00000000dry8
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          115192.168.2.104984113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:00 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 91e52722-a01e-0098-6f3d-268556000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221300Z-r197bdfb6b429k2s6br3k49qn400000005n000000000kaw2
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          116192.168.2.104984313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1352
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 18e0c3bd-301e-001f-11f3-24aa3a000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221301Z-17c5cb586f6tq56f8fz96wddtg00000001s0000000006zft
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          117192.168.2.104984413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1405
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221301Z-15b8d89586fzhrwgk23ex2bvhw00000002cg0000000081vf
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          118192.168.2.104984513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 98d07b8f-f01e-0096-1a27-2610ef000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221301Z-r197bdfb6b49q4951yb663v3ds00000000sg000000000v8z
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          119192.168.2.104984613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: f9655ebd-a01e-0098-64f2-248556000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221301Z-r197bdfb6b4kkrkjudg185sarw00000002hg000000001zwr
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          120192.168.2.104984713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221301Z-16849878b78k8q5pxkgux3mbgg00000008a0000000008h9f
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:01 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          121192.168.2.104984913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:02 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 39bddf94-501e-0016-02f5-24181b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221302Z-r197bdfb6b4kq4j5t834fh90qn0000000bn000000000944t
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          122192.168.2.104984813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:02 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221302Z-16849878b78j7llf5vkyvvcehs00000000r000000000cqe6
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          123192.168.2.104985113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:02 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9aa7f8dd-901e-0048-781b-24b800000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221302Z-r197bdfb6b42sc4ddemybqpm140000000qkg000000002thg
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          124192.168.2.104985013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:02 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 432a0cec-a01e-0098-6be6-258556000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221302Z-r197bdfb6b4kkm84nqp5tf0pvs00000000n0000000003wuf
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          125192.168.2.104985213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:02 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221302Z-16849878b787psctgubawhx7k8000000082000000000pa90
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          126192.168.2.104985413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1427
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0c5aa6f6-c01e-000b-5d92-25e255000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221303Z-15b8d89586flzzks5bs37v2b9000000003tg00000000h611
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          127192.168.2.104985313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221303Z-16849878b787psctgubawhx7k8000000082000000000pabb
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          128192.168.2.104985613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221303Z-16849878b78x6gn56mgecg60qc00000001fg000000008nfd
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          129192.168.2.104985513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1390
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9a0db76d-d01e-0017-4396-25b035000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221303Z-16849878b785g992cz2s9gk35c000000089000000000kw9e
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          130192.168.2.104985713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:03 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221303Z-r197bdfb6b4gx6v9pg74w9f47s00000001f0000000005vd0
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          131192.168.2.104985813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1391
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221304Z-16849878b78j5kdg3dndgqw0vg00000001ag00000000ek2b
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          132192.168.2.104985913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1354
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: f82a736c-301e-0099-1758-266683000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221304Z-17c5cb586f6qs7hge7b080kmr000000001m0000000006r1p
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          133192.168.2.104986013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221304Z-16849878b785jsrm4477mv3ezn000000086g00000000n1qf
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          134192.168.2.104986113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: e3c3ecc6-001e-0014-1bf2-245151000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221304Z-r197bdfb6b4t7wszkhsu1pyev000000000n000000000cpgw
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          135192.168.2.104986213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: de8fa6d8-101e-00a2-6a1c-269f2e000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221304Z-16849878b784cpcc2dr9ch74ng000000089000000000v3ep
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          136192.168.2.104986313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:04 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221304Z-15b8d89586fnsf5zd126eyaetw00000000rg00000000k0zb
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          137192.168.2.104986413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: eb22034c-601e-0070-2f28-26a0c9000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221305Z-17c5cb586f6z6tw6g7cmdv30m800000000t0000000005mta
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          138192.168.2.104986513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221305Z-16849878b787psctgubawhx7k8000000083000000000h5hr
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          139192.168.2.104986713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:04 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221305Z-16849878b785jsrm4477mv3ezn00000008ag000000005rec
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          140192.168.2.104986613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221305Z-16849878b78x6gn56mgecg60qc00000001d000000000gpfy
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          141192.168.2.104986813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221305Z-16849878b78c5zx4gw8tcga1b4000000086g00000000chke
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          142192.168.2.104987013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 2dbb46b4-901e-0067-695f-26b5cb000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221305Z-16849878b78c2tmb7nhatnd68s000000089g00000000fqw0
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          143192.168.2.104987213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:05 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1425
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4481152a-601e-0001-4b55-22faeb000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221305Z-16849878b78q4pnrt955f8nkx8000000086000000000ecvc
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          144192.168.2.104987113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: af8bbd6e-001e-00a2-3df5-24d4d5000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221306Z-15b8d89586f8nxpt6ys645x5v000000000y0000000000fap
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          145192.168.2.104986913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:05 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 26ef0c66-a01e-0070-7425-26573b000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221306Z-17c5cb586f6hhlf5mrwgq3erx800000000sg000000001xmz
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          146192.168.2.104987313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1388
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: bf00834f-601e-003d-3a28-266f25000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221306Z-17c5cb586f6hp4zfqskwhb6z3000000001pg000000005rwf
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          147192.168.2.104987613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:06 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:07 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:07 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 21fe56fb-901e-0016-40f2-24efe9000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221307Z-r197bdfb6b4nmq95umz1k4bcyn00000000kg000000000hb5
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          148192.168.2.104987413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:07 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:07 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1415
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 6e18d5c3-a01e-00ab-48f4-249106000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221307Z-r197bdfb6b49q4951yb663v3ds00000000s0000000002t9s
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:07 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                          149192.168.2.104987513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:07 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:07 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:13:07 GMT
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1378
                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241024T221307Z-16849878b78lhh9t0fb3392enw000000088g0000000061bk
                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                          2024-10-24 22:13:07 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                                          Start time:18:12:34
                                                                                                                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                                                                                          Start time:18:12:38
                                                                                                                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2260,i,5318032517326841201,877544074157975229,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                                                                                          Start time:18:12:40
                                                                                                                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.politicoemail.com/?qs=4234b313bf5fa46b39bb3b4cf0c684bd8adc831fc683c98412949d00610ff3e4ee3bec1d9a7ab2e75c6538f65bcbce88"
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          No disassembly